Security Bulletin

Microsoft Security Bulletin MS08-052 - Critical

Vulnerabilities in GDI+ Could Allow Remote Code Execution (954593)

Published: September 09, 2008 | Updated: March 10, 2009

Version: 4.0

General Information

Executive Summary

This security update resolves several privately reported vulnerabilities in Microsoft Windows GDI+. These vulnerabilities could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008, Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4, Microsoft Digital Image Suite 2006, SQL Server 2000 Reporting Services Service Pack 2, all supported editions of SQL Server 2005, Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package, and Microsoft Report Viewer 2008 Redistributable Package.

This security update is rated Important for all supported editions of Microsoft Office XP; Microsoft Office 2003; all affected Office Viewer software for Microsoft Office 2003; 2007 Microsoft Office System; all affected Office Viewer software for 2007 Microsoft Office System; Microsoft Office Compatibility Pack, Microsoft Expression Web, Microsoft Expression Web 2, Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1; Microsoft Office Project 2002; Microsoft Visio 2002; Microsoft Office PowerPoint Viewer 2003; Microsoft Works 8; and Microsoft Forefront Client Security 1.0. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that GDI+ handles viewing malformed images. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 954593 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Windows Operating System and Components

|Operating System|Component|Maximum Security Impact|Aggregate Severity Rating|Bulletins Replaced by this Update| |------------|------------|------------|------------|------------| |Operating Systems| |[Windows XP Service Pack 2 and Windows XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=e0bd6fbe-f46e-4961-9a79-49ec77d39439)|Not applicable|Remote Code Execution|Critical|None| |[Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=c5d26771-1f49-4bbf-902c-bf92e527cadb)|Not applicable|Remote Code Execution|Critical|None| |[Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=ac03f138-eca4-46e1-9782-e811820e547f)|Not applicable|Remote Code Execution|Critical|None| |[Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=93f1451b-5b62-47e5-8f0c-b720b957999a)|Not applicable|Remote Code Execution|Critical|None| |[Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=14e99f8a-cdd4-40d7-8cfc-73ae6bd6dfad)|Not applicable|Remote Code Execution|Critical|None| |[Windows Vista and Windows Vista Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=16f3ad21-ed77-4c32-93df-3b650b2b32a5)|Not applicable|Remote Code Execution|Critical|None| |[Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=aa47d016-f5c9-4586-8876-f1f4f255f54d)|Not applicable|Remote Code Execution|Critical|None| |[Windows Server 2008 for 32-bit Systems](https://www.microsoft.com/download/details.aspx?familyid=23bd3be5-cc66-46f8-9420-49d65d8afe1d)\*|Not applicable|Remote Code Execution|Critical|None| |[Windows Server 2008 for x64-based Systems](https://www.microsoft.com/download/details.aspx?familyid=7f1e0f05-6c9d-4ad1-9b19-50ee4fa7bd7e)\*|Not applicable|Remote Code Execution|Critical|None| |[Windows Server 2008 for Itanium-based Systems](https://www.microsoft.com/download/details.aspx?familyid=5159bdba-3825-4816-a2be-ab035332b9e2)|Not applicable|Remote Code Execution|Critical|None| |Internet Explorer 6| |Microsoft Windows 2000 Service Pack 4|[Microsoft Internet Explorer 6 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=a860d2d9-653d-4ddb-bbff-323d3ccdb866) (KB938464)|Remote Code Execution|Critical|[MS07-050](https://go.microsoft.com/fwlink/?linkid=94737)| |Microsoft .NET Framework| |Microsoft Windows 2000 Service Pack 4|[Microsoft .NET Framework 1.0 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=c7cbcd19-acc1-4a89-adfa-99b2f431510d) (KB947739) [Microsoft .NET Framework 1.1 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=6013f866-3ea1-4672-b1bf-e516204c3a7a) (KB947742) [Microsoft .NET Framework 2.0](https://www.microsoft.com/download/details.aspx?familyid=7f1cd013-2c4b-4582-9114-cb840a96124a) (KB947746) [Microsoft .NET Framework 2.0 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=215b73a3-46ab-44a8-a0fb-6d37bd1c39b8) (KB947748)|None|None|None|

*Windows Server 2008 Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Microsoft Office

|Office Suite and Other Software|Maximum Security Impact|Aggregate Severity Rating|Bulletins Replaced by this Update| |------------|------------|------------|------------| |Microsoft Office Suites| |[Microsoft Office XP Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=ef3de64c-fc17-4500-9da4-a3bba97fda6d) (KB953405)|Remote Code Execution|Important|[MS08-016](https://go.microsoft.com/fwlink/?linkid=112112)| |[Microsoft Office 2003 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=e9f8e309-d721-4bab-b485-5eede8d49eb8) (KB954478)|Remote Code Execution|Important|None| |[Microsoft Office 2003 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=e9f8e309-d721-4bab-b485-5eede8d49eb8) (KB954478)|Remote Code Execution|Important|None| |[2007 Microsoft Office System](https://www.microsoft.com/download/details.aspx?familyid=4b656fe8-6253-490c-a81a-e4e8f0bb58d2) (KB954326)|Remote Code Execution|Important|None| |[2007 Microsoft Office System Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=4b656fe8-6253-490c-a81a-e4e8f0bb58d2) (KB954326)|Remote Code Execution|Important|None| |Other Office Software| |[Microsoft Office Project 2002 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=ef3de64c-fc17-4500-9da4-a3bba97fda6d) (KB953405)\*|Remote Code Execution|Important|[MS08-016](https://go.microsoft.com/fwlink/?linkid=112112)| |[Microsoft Visio 2002 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=a6d9d3ef-f087-4f61-9ec1-522b7d4b9c48) (KB954479)|Remote Code Execution|Important|[MS07-015](https://go.microsoft.com/fwlink/?linkid=82738)| |[Microsoft Office Word Viewer, Microsoft Word Viewer 2003, Microsoft Word Viewer 2003 Service Pack 3, Microsoft Office Excel Viewer 2003, Microsoft Office Excel Viewer 2003 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=e9f8e309-d721-4bab-b485-5eede8d49eb8) (KB954478)\*\*|Remote Code Execution|Important|None| |[Microsoft Office PowerPoint Viewer 2003](https://www.microsoft.com/download/details.aspx?familyid=cd503f08-1831-45ff-bdf4-dd918ca40505) (KB956500)|Remote Code Execution|Important|[MS08-051](https://go.microsoft.com/fwlink/?linkid=120394)| |[Microsoft Office Excel Viewer, Microsoft Office PowerPoint Viewer 2007, Microsoft Office PowerPoint Viewer 2007 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=4b656fe8-6253-490c-a81a-e4e8f0bb58d2) (KB954326)\*\*\*|Remote Code Execution|Important|None| |[Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=4b656fe8-6253-490c-a81a-e4e8f0bb58d2) (KB954326)\*\*\*|Remote Code Execution|Important|None| |[Microsoft Expression Web and Microsoft Expression Web 2](https://www.microsoft.com/download/details.aspx?familyid=4b656fe8-6253-490c-a81a-e4e8f0bb58d2) (KB954326)\*\*\*|Remote Code Execution|Important|None| |[Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=4b656fe8-6253-490c-a81a-e4e8f0bb58d2) (KB954326)\*\*\*|Remote Code Execution|Important|None| |[Microsoft Works 8](https://www.microsoft.com/download/details.aspx?familyid=eb0d224e-a517-40d9-9fc6-2345fa12a841) (KB956483)|Remote Code Execution|Important|[MS08-044](https://go.microsoft.com/fwlink/?linkid=120819)| |[Microsoft Digital Image Suite 2006](https://www.microsoft.com/download/details.aspx?familyid=04afd760-8173-4069-9e82-d3bf053d9eae) (KB955992)|Remote Code Execution|Critical|None|

*The update for this affected software is the same as the update for Microsoft Office XP Service Pack 3.

**The update for these affected software is the same as the update for Microsoft Office 2003 Service Pack 2 and Microsoft Office 2003 Service Pack 3.

***The update for these affected software is the same as the update for 2007 Microsoft Office System and 2007 Microsoft Office System Service Pack 1.

Note Office Communicator 2005 and Office Communicator 2007 distribute a copy of gdiplus.dll that contains the affected code. However, Microsoft's analysis has shown that there are no reliable attack vectors exposed in these products.

Microsoft SQL Server

Depending on your software version or edition, you may need to choose between GDR and QFE software update links below in order to manually install your update from the Microsoft Download Center. For more information on determining which update to install on your system, see the Frequently Asked Questions (FAQ) Related to This Security Update subsection, in this section.

|GDR Software Updates|QFE Software Updates|Maximum Security Impact|Aggregate Severity Rating|Bulletins Replaced by this Update| |------------|------------|------------|------------|------------| |Not applicable|[SQL Server 2000 Reporting Services Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=5f9e7f78-7439-414b-a9dc-a779b89427db)\ (KB954609)|Remote Code Execution|Critical|None| |[SQL Server 2005 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=4603c722-2468-4adb-b945-2ed0458b8f47)\ (KB954606)|[SQL Server 2005 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=5148b887-f323-4adb-9721-61e1c0cfd213)\ (KB954607)|Remote Code Execution|Critical|[MS08-040](https://go.microsoft.com/fwlink/?linkid=113725)| |[SQL Server 2005 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=4603c722-2468-4adb-b945-2ed0458b8f47)\ (KB954606)|[SQL Server 2005 x64 Edition Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=5148b887-f323-4adb-9721-61e1c0cfd213)\ (KB954607)|Remote Code Execution|Critical|[MS08-040](https://go.microsoft.com/fwlink/?linkid=113725)| |[SQL Server 2005 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=4603c722-2468-4adb-b945-2ed0458b8f47)\ (KB954606)|[SQL Server 2005 for Itanium-based Systems Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=5148b887-f323-4adb-9721-61e1c0cfd213)\ (KB954607)|Remote Code Execution|Critical|[MS08-040](https://go.microsoft.com/fwlink/?linkid=113725)|

Note Cumulative update package 9 for SQL Server 2005 Service Pack 2 (953752) also contains hotfixes for these vulnerabilities. Customers who have previously installed Cumulative update package 9 for SQL Server 2005 Service Pack 2 (953752) do not need to install the QFE Software Update for SQL Server 2005 Service Pack 2 (954607).

Developer Tools

|Software|Maximum Security Impact|Aggregate Severity Rating|Bulletins Replaced by this Update| |------------|------------|------------|------------| |[Microsoft Visual Studio .NET 2002 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=7848a652-4025-44bb-9c98-37a078b56d01)\ (KB947736)|None|None|None| |[Microsoft Visual Studio .NET 2003 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=9bc1e8f8-6c30-4aa0-90f5-fbb0ad5fd90e)\ (KB947737)|None|None|None| |[Microsoft Visual Studio 2005 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=a7bf790b-3249-4ee8-9440-fa911ebbc08a)\ (KB947738)|None|None|None| |[Microsoft Visual Studio 2008](https://www.microsoft.com/download/details.aspx?familyid=a8c80b29-6d00-4949-a005-5d706122919a)\ (KB952241)|None|None|None| |[Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package](https://www.microsoft.com/download/details.aspx?familyid=82833f27-081d-4b72-83ef-2836360a904d)\ (KB954765)|Remote Code Execution|Critical|None| |[Microsoft Report Viewer 2008 Redistributable Package](https://www.microsoft.com/download/details.aspx?familyid=6ae0aa19-3e6c-474c-9d57-05b2347456b1)\ (KB954766)|Remote Code Execution|Critical|None| |[Microsoft Visual FoxPro 8.0 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=1f4371b9-b8be-4455-94d2-2304ee340543) when installed on Microsoft Windows 2000 Service Pack 4\ (KB955368)|None|None|None| |[Microsoft Visual FoxPro 9.0 Service Pack 1](https://www.microsoft.com/download/details.aspx?familyid=49b21e30-722d-446e-9020-aceb3870db69) when installed on Microsoft Windows 2000 Service Pack 4\ (KB955369)|None|None|None| |[Microsoft Visual FoxPro 9.0 Service Pack 2](https://www.microsoft.com/download/details.aspx?familyid=36957f47-9d8b-477d-bd60-5959e5a2eafa) when installed on Microsoft Windows 2000 Service Pack 4\ (KB955370)|None|None|None| |[Microsoft Platform SDK Redistributable: GDI+](https://www.microsoft.com/download/details.aspx?familyid=6a63ab9c-df12-4d41-933c-be590feaa05a)|None|None|[MS04-028](https://go.microsoft.com/fwlink/?linkid=21086)|

Security Software

|Software|Maximum Security Impact|Aggregate Severity Rating|Bulletins Replaced by this Update| |------------|------------|------------|------------| |[Microsoft Forefront Client Security 1.0](https://www.microsoft.com/download/details.aspx?familyid=1eb1a79f-44ca-499e-90bb-ac51894e9d1e) when installed on Microsoft Windows 2000 Service Pack 4\ (KB957177)|Remote Code Execution|Important|None|

Non-Affected Software

|Software|Component| |------------|------------| |Operating Systems and Components| |Microsoft Windows 2000 Service Pack 4| |Microsoft Windows 2000 Service Pack 4|Microsoft Internet Explorer 5.01 Service Pack 4 Windows Messenger 5.1| |Windows XP Service Pack 2 and Windows XP Service Pack 3|Microsoft Internet Explorer 6 Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7 Windows Messenger 5.1| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2|Microsoft Internet Explorer 6 Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7 Windows Messenger 5.1| |Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2|Microsoft Internet Explorer 6 Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7 Windows Messenger 5.1| |Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2|Microsoft Internet Explorer 6 Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7 Windows Messenger 5.1| |Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems|Microsoft Internet Explorer 6 Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7| |Windows Vista and Windows Vista Service Pack 1|Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7| |Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1|Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7| |Windows Server 2008 for 32-bit Systems|Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7| |Windows Server 2008 for x64-based Systems|Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7| |Windows Server 2008 for Itanium-based Systems|Windows Internet Explorer 7 Microsoft .NET Framework 1.0 Service Pack 3 Microsoft .NET Framework 1.1 Service Pack 1 Microsoft .NET Framework 2.0 Microsoft .NET Framework 2.0 Service Pack 1 Microsoft .NET Framework 2.0 Service Pack 2 Microsoft .NET Framework 3.0 Microsoft .NET Framework 3.0 Service Pack 1 Microsoft .NET Framework 3.5 Microsoft .NET Framework 3.5 Service Pack 1 Windows Messenger 4.7| |Microsoft Office Suites| |Microsoft Office 2000 Service Pack 3| |Other Office Software| |Microsoft Visio 2003 Viewer| |Microsoft Visio 2007 Viewer and Microsoft Visio 2007 Viewer Service Pack 1| |Microsoft Office SharePoint Server 2007| |Microsoft Office SharePoint Server 2007 Service Pack 1| |Microsoft Works 9.0| |Microsoft Works Suite 2005| |Microsoft Works Suite 2006| |Microsoft Office 2004 for Mac| |Microsoft Office 2008 for Mac| |Microsoft SQL Server| |SQL Server 7.0 Service Pack 4| |SQL Server 2000 Service Pack 4| |SQL Server 2000 Itanium-based Edition Service Pack 4| |Microsoft Data Engine (MSDE) 1.0| |Microsoft SQL Server 2000 Desktop Engine (MSDE 2000)| |Microsoft SQL Server 2005 Express Edition Service Pack 2|

Why was this bulletin rereleased on March 10, 2009?
Microsoft rereleased this bulletin to offer new update packages for Windows XP Service Pack 3 and Windows Server 2003 Service Pack 2 to fix an installation issue. The issue involves the scenario where users applied the original update to systems running Windows XP Service Pack 2 or Windows Server 2003 Service Pack 1 and then upgraded to Windows XP Service Pack 3 or Windows Server 2003 Service Pack 2, respectively, which resulted in regressing back the vulnerabilities described in this bulletin. The rereleased security update now reoffers to customers of this specific scenario who have upgraded to Windows XP Service Pack 3 or Windows Server 2003 Service Pack 2. Customers who have already successfully installed the original updates for Windows XP Service Pack 3 or Windows Server 2003 Service Pack 2 do not need to reinstall the new updates.

Customers who have already successfully installed the update packages for Windows XP Service Pack 3 or Windows Server 2003 Service Pack 2 will not be offered and do not need to install the new update packages.

Why was this bulletin revised on December 9, 2008?
Microsoft revised this bulletin to add Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1, Microsoft Expression Web and Microsoft Expression Web 2, and Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1 as affected software for Microsoft Office. Microsoft Baseline Security Analyzer (MBSA), Systems Management Server (SMS), Configuration Manager 2007, and Windows Server Update Services (WSUS) already correctly offer KB954326 to customers that have Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1, Microsoft Expression Web and Microsoft Expression Web 2, and Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1 installed. Customers with these software installed should apply the update to remain secure.

This bulletin was also revised to communicate that there has been a detection change in the way that Microsoft Baseline Security Analyzer (MBSA), Systems Management Server (SMS), Configuration Manager 2007, and Windows Server Update Services (WSUS) offer the update for Microsoft SQL Server 2005 Service Pack 2 (KB954606 and KB954607). The detection change fixes how this update supersedes MS08-040 for systems with SQL Server Reporting Services. This is a detection change only. There were no changes to the binaries and updates offered. Customers who have successfully updated their systems do not need to reinstall this update.

Why was this bulletin revised on October 29, 2008?
Microsoft revised this bulletin to make the following changes:

  • Added Frequently Asked Questions (FAQ) Related to This Security Update entry to communicate a post-release printing issue with Microsoft SQL Server 2005 Reporting Services.
  • Moved Microsoft Visio 2003 Viewer, Microsoft Visio 2007 Viewer, and Microsoft Visio 2007 Viewer Service Pack 1 from the Affected Software table for Microsoft Office to the Non-Affected Software table for Microsoft Office.
  • Changed "Bulletins Replaced by this Update" for Microsoft Office XP Service Pack 3 and Microsoft Office Project 2002 Service Pack 1 to MS08-016.
  • Changed the "Registry Key Verification" entry for Microsoft Windows 2000 in the Security Update Deployment section.
  • Changed the "Restart Requirement" entry for Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 in the Security Update Deployment section.
  • Changed the "Installing without restarting" switch entry for Microsoft .NET Framework 1.0 Service Pack 3 in the Security Update Deployment section.
  • Added an "Uninstalling without restarting" switch entry for Microsoft .NET Framework 1.0 Service Pack 3 in the Security Update Deployment section.
  • Changed the "Removal Information" entry for SQL Server 2000 Reporting Services Service Pack 2 in the Security Update Deployment section.

After the security update for GDI+, the Cumulative Security Update of ActiveX Kill Bits (956391) also sets the kill bit for the RSClientPrint ActiveX Control. Are there any issues with the Cumulative Security Update of ActiveX Kill Bits update and this release?
Users who have installed Cumulative Security Update of ActiveX Kill Bits Microsoft Security Advisory (956391) and are printing reports from a Microsoft SharePoint site with the Microsoft SQL Server 2005 Reporting Services Add-in for Microsoft SharePoint Technologies installed will not be able to print until they upgrade their SharePoint servers to the latest version of Microsoft SQL Server 2005 Reporting Services Add-in for Microsoft SharePoint Technologies. The required update is available from the Microsoft Download Center.

Why was this bulletin revised on September 17, 2008?
Microsoft revised this bulletin to change references to Microsoft Office Project 2002 Service Pack 2 as affected software to Microsoft Office Project 2002 Service Pack 1. This is a name change only. There were no changes to the binaries or detection.

Why was this bulletin revised on September 12, 2008?
Microsoft revised this bulletin to make the following changes:

  • Added Microsoft Office Project 2002 Service Pack 2, Microsoft Office Word Viewer, Microsoft Word Viewer 2003, Microsoft Word Viewer 2003 Service Pack 3, Microsoft Office Excel Viewer 2003, Microsoft Office Excel Viewer 2003 Service Pack 3, Microsoft Visio 2003 Viewer, Microsoft Office Excel Viewer, Microsoft Office PowerPoint Viewer 2007, Microsoft Office PowerPoint Viewer 2007 Service Pack 1, Microsoft Visio 2007 Viewer, and Microsoft Visio 2007 Viewer Service Pack 1 to the Affected Software table for Microsoft Office.
  • Added Microsoft .NET Framework 2.0 Service Pack 2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 3.0 Service Pack 1, Microsoft .NET Framework 3.5, and Microsoft .NET Framework 3.5 Service Pack 1 to the Non-Affected Software table for Windows XP and up.
  • Removed Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package, Microsoft Report Viewer 2008 Redistributable Package, Microsoft Visio 2003 Service Pack 2, Microsoft Visio 2003 Service Pack 3, Microsoft Visio 2007, Microsoft Visio 2007 Service Pack 1, Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1, and all Office Viewer software from the Non-Affected Software table.
  • Changed "Bulletins Replaced by this Update" for Microsoft Visio 2002 Service Pack 2 to MS07-015.
  • Added Frequently Asked Questions (FAQ) Related to This Security Update entries to clarify the SQL Server Reporting Services vulnerability, and added note below SQL Server Affected Software table clarifying that customers who have already installed Cumulative update package 9 for SQL Server 2005 Service Pack 2 (953752) do not also need to install the QFE Software Update for SQL Server 2005 Service Pack 2 (954607).
  • Added Frequently Asked Questions (FAQ) Related to This Security Update entry to clarify that if Microsoft Works is not installed, then the copy of gdiplus.dll in the Works subdirectory created by Microsoft Office is not used by any vulnerable software and will not need to be updated.
  • Added Frequently Asked Questions (FAQ) Related to This Security Update entry to clarify that Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats contains a vulnerable shared office component, but does not access the vulnerable code, and is not affected by this vulnerability.
  • Changed instructions for manually checking for the registered affected files in the Frequently Asked Questions (FAQ) Related to This Security Update entry on third-party application vulnerability.
  • Changed entry on detection of Microsoft Office PowerPoint Viewer 2003 to "No" for SMS 2.0 and SMS 2003 in the Detection and Deployment Tools and Guidance section.
  • Changed Registry Key Verification for Microsoft .NET Framework 2.0 Service Pack 1 in the Security Update Deployment section.
  • Changed Removal Information for Visio 2002 in the Security Update Deployment section.

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 954593.

What are the known issues that customers may experience when installing this security update?
Microsoft Knowledge Base Article 954593 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

There are both GDR and QFE updates offered for my version of SQL. How do I know which update to use?
First, determine your SQL Server version number. For more information on determining your SQL Server version number, see Microsoft Knowledge Base Article 321185.

Second, in the table below, locate the version range that your SQL Server version number falls within. The corresponding update is the update you need to install.

Note If your SQL Server version number does not fall within any of the ranges in the table below, your SQL Server version is no longer supported. Please upgrade to the latest Service Pack or SQL Server product in order to apply this and future security updates.

| |------------|------------| |**9.00.3042-9.00.3072**|**9.00.3150-9.00.3281**| |SQL Server| |SQL Server 2005 GDR (KB954606)|SQL Server 2005 QFE (KB954607)|

For additional installation instructions, see the Security Update Information subsection for your SQL Server edition in the Update Information section.

I don’t have Microsoft Works 8 on my system, but Microsoft Office installed a Works subdirectory with gdiplus.dll in it. Is my system vulnerable?
The copy of gdiplus.dll in the Works subdirectory is not used by any vulnerable software and will not need to be updated when Microsoft Works is not installed.

I have a non-vulnerable version of software installed, why am I being offered this update?
Some of the non-affected software including Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats contain the vulnerable shared office components, but because they do not access the vulnerable code, they are not affected by this vulnerability. However, since the vulnerable code is present, this update will be offered.

The last Microsoft Security Bulletin for GDI+, MS04-028, lists affected and non-affected software that is not listed in this bulletin. Why?
The software listed in this bulletin have been tested to determine which supported versions or editions are affected and which supported versions are not affected. Other versions or editions listed in the MS04-028 are past their support life cycle. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Why are Microsoft .NET Framework, Microsoft Visual Studio, and Microsoft Visual FoxPro listed in the Affected Software table if they are not impacted by the vulnerabilities described by this bulletin?
Microsoft has not identified any attack vectors for these vulnerabilities specific to the affected software updated for Microsoft .NET Framework, Microsoft Visual Studio, or Microsoft Visual FoxPro. This security update is offered to developers that use Microsoft .NET Framework, Microsoft Visual Studio, or Microsoft Visual FoxPro so that they may issue their own updated version of their applications.

Is Microsoft Windows 2000 Service Pack 4 affected by the vulnerabilities listed in this bulletin?
No. By default, Microsoft Windows 2000 Service Pack 4 is not affected, and will not be offered the update. However, the following software are vulnerable when installed on Microsoft Windows 2000 Service Pack 4:

  • Microsoft Internet Explorer 6
  • Microsoft Forefront Client Security 1.0

These software are only vulnerable when installed on Microsoft Windows 2000 Service Pack 4.

Additionally, the updates for developers using Microsoft .NET Framework 1.0 Service Pack 3, Microsoft .NET Framework 1.1 Service Pack 1, Microsoft .NET Framework 2.0, Microsoft .NET Framework 2.0 Service Pack 1, Microsoft Visual FoxPro 8.0 Service Pack 1, Microsoft Visual FoxPro 9.0 Service Pack 1, Microsoft Visual FoxPro 9.0 Service Pack 2, and Microsoft Platform SDK Redistributable: GDI+ only apply for application developers who develop their software on systems running Microsoft Windows 2000 Service Pack 4.

Why is Windows Server 2008 Server Core being offered this update?
The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

MS08-055 also describes a vulnerability in Microsoft Office XP Service Pack 3. How does MS08-055 relate to this bulletin (MS08-052)?
As part of the cumulative servicing model for Microsoft Office XP, this security update for Microsoft Office XP Service Pack 3 (KB938464) also addresses the vulnerability described in MS08-055. Users with Microsoft Office XP Service Pack 3 installed will have to install this security update but will only need to install it once.

I use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update?
Yes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.

If I have an installation of SQL Server, how am I affected?
Affected SQL Server software may host the RSClientPrint ActiveX control if SQL Server Reporting Services is installed. The RSClientPrint ActiveX control distributes a copy of gdiplus.dll containing the affected code. However, this ActiveX control is only affected when installed on Microsoft Windows 2000 operating systems, or on affected Windows operating systems that have not yet installed the provided update. SQL Server Reporting Services is an optional component and must be installed for this security update to apply. Affected installations of SQL Server will only be offered this update if SQL Server Reporting Services is installed.

Which editions of Microsoft SQL Server 2005 Service Pack 2 include SQL Server Reporting Services?
SQL Server Reporting Services is an optional component on the following editions of Microsoft SQL Server 2005 Service Pack 2:

  • Microsoft SQL Server 2005 Enterprise Edition
  • Microsoft SQL Server 2005 Standard Edition
  • Microsoft SQL Server 2005 Developer Edition
  • Microsoft SQL Server 2005 Workgroup Edition
  • Microsoft SQL Server 2005 Evaluation Edition
  • Microsoft SQL Server 2005 Enterprise X64 Edition
  • Microsoft SQL Server 2005 Standard X64 Edition
  • Microsoft SQL Server 2005 Developer x64 Edition
  • Microsoft SQL Server 2005 Evaluation x64 Edition
  • Microsoft SQL Server 2005 Enterprise Edition for Itanium-based Systems
  • Microsoft SQL Server 2005 Standard Edition for Itanium-based Systems
  • Microsoft SQL Server 2005 Developer Edition for Itanium-based Systems
  • Microsoft SQL Server 2005 Evaluation Edition for Itanium-based Systems
  • Microsoft SQL Server 2005 Express Edition with Advanced Services

What is the RSClientPrint ActiveX control?
The Microsoft ActiveX control, RSClientPrint, provides client-side printing for reports viewed in HTML Viewer. It provides a Print dialog box so that a user can initiate a print job, preview a report, specify pages to print, and change the margins. During a client-side print operation, the report server renders the report as an Enhanced Metafile (EMF) image and uses the print capabilities of the operating system to create the print job and send it to a printer. For more information on the RSClientPrint ActiveX control, see Using the RSClientPrint Control in Custom Applications.

I have SQL Server Reporting Services installed and I have Microsoft Windows 2000 clients. What actions should I take?
First, you should apply the security update to your SQL Server Reporting Services servers. Once that installation is complete, you should have your Microsoft Windows 2000 clients connect to the SQL Server Reporting Services server: this will automatically update the ActiveX control on the Microsoft Windows 2000 systems.

I have SQL Server Reporting Services installed and I have Windows clients for versions other than Microsoft Windows 2000. What actions should I take?
You should apply the security update to your SQL Server Reporting Services servers. In addition, you should apply the security update available for the version of Microsoft Windows appropriate to the Windows client systems.

Is there a preferred order for updating my operating systems and installations of SQL Server?
The vulnerability addressed in this security update affects Microsoft Windows 2000 Service Pack 4 operating systems with the RSClientPrint ActiveX control, as well as the affected SQL Server software.

For affected installations of SQL Server software that have not applied the security update:

  • Customers with Microsoft Windows 2000 operating systems with the RSClientPrint ActiveX control installed must manually apply the provided kill bit workaround for the RSClientPrint ActiveX control for maximum security.
  • Customers who are running Windows XP onwards and have installed the operating system update do not need to take any further action, as the RSClientPrint ActiveX control will use the operating system version of gdiplus.dll.

For affected installations of SQL Server software that have applied the security update:

  • Customers with Microsoft Windows 2000 Service Pack 4 operating systems with the RSClientPrint ActiveX control installed will be offered the updated ActiveX control when they next attempt to initiate a print job.
  • Customers who are running Windows XP onwards and have installed the operating system update do not need to take any further action, as the RSClientPrint ActiveX control will use the operating system version of gdiplus.dll. However, these clients will also be offered the updated ActiveX control when they next attempt to initiate a print job.

I am a third-party application developer and I use gdiplus.dll in my application. Is my application vulnerable and how do I update it?
Developers who redistribute gdiplus.dll should ensure that they update the version of gdiplus.dll installed with their application by downloading the update provided in this bulletin. Developers are encouraged to follow recommended best practices for using a shared component. For more information on best practices on shared component use, please see the Microsoft Knowledge Base Article 835322 on Isolated Applications.

I am developing software which contains the redistributable file gdiplus.dll. What do I do?
You should install the security update included in this security bulletin for your development software. If you have redistributed gdiplus.dll with your application, you should issue an updated version of your application to your customers with the updated version of this file included in the download of this security update for your development software.

If third-party applications use or install the affected gdiplus.dll component, could I still be vulnerable even after I have installed all required Microsoft security updates?
No, this security update replaces and re-registers the affected component provided with the operating system. If third party applications follow the recommended best practices for using a shared component as a side-by-side assembly then they are also not affected. Customers are potentially at risk if third party applications do not follow the recommended best practices and instead redistribute an old version of gdiplus.dll with their application. Customers who wish to manually check for the registered affected files can compare applications installed on their systems against those listed in Microsoft Knowledge Base Article 954593. Customers are encouraged to contact their third party solutions developer for additional information.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

What is GDI+?
GDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.

What is VML?
Vector Markup Language (VML) is an XML-based exchange, editing, and delivery format for high-quality vector graphics on the Web that meets the needs of both productivity users and graphic design professionals. XML is a simple, flexible, and open text-based language that complements HTML. For more information on the VML, see the product documentation.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

|Affected Software|GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348|GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012|GDI+ GIF Parsing Vulnerability - CVE-2008-3013|GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014|GDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015|Aggregate Severity Rating| |------------|------------|------------|------------|------------|------------|------------| |Windows 2000 and Components| |Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Microsoft .NET Framework 1.0 Service Pack 3 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Microsoft .NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Microsoft .NET Framework 2.0 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Microsoft .NET Framework 2.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Windows XP and Components| |Windows XP Service Pack 2 and Windows XP Service Pack 3|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Server 2003 and Components| |Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Vista and Components| |Windows Vista and Windows Vista Service Pack 1|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Server 2008 and Components| |Windows Server 2008 for 32-bit Systems\*|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Server 2008 for x64-based Systems\*|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Windows Server 2008 for Itanium-based Systems|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|Not applicable|**Critical**| |Microsoft Office Suites| |Microsoft Office XP Service Pack 3|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Office 2003 Service Pack 2 and Microsoft Office 2003 Service Pack 3|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |2007 Microsoft Office System and 2007 Microsoft Office System Service Pack 1|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Other Office Software| |Microsoft Office Project 2002 Service Pack 1|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Visio 2002 Service Pack 2|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Office Word Viewer, Microsoft Word Viewer 2003, Microsoft Word Viewer 2003 Service Pack 3, Microsoft Office Excel Viewer 2003, Microsoft Office Excel Viewer 2003 Service Pack 3|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Office PowerPoint Viewer 2003|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Office Excel Viewer, Microsoft Office PowerPoint Viewer 2007, Microsoft Office PowerPoint Viewer 2007 Service Pack 1|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Expression Web and Microsoft Expression Web 2|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Works 8|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**| |Microsoft Digital Image Suite 2006|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |SQL Server| |SQL Server 2000 Reporting Services Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |SQL Server 2005 Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |SQL Server 2005 x64 Edition Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |SQL Server 2005 for Itanium-based Systems Service Pack 2|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |Developer Tools| |Microsoft Visual Studio .NET 2002 Service Pack 1|None|None|None|None|None|**None**| |Microsoft Visual Studio .NET 2003 Service Pack 1|None|None|None|None|None|**None**| |Microsoft Visual Studio 2005 Service Pack 1|None|None|None|None|None|**None**| |Microsoft Visual Studio 2008|None|None|None|None|None|**None**| |Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |Microsoft Report Viewer 2008 Redistributable Package|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical** Remote Code Execution|**Critical**| |Microsoft Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Microsoft Visual FoxPro 9.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Microsoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4|None|None|None|None|None|**None**| |Microsoft Platform SDK Redistributable: GDI+|None|None|None|None|None|**None**| |Security Software| |Microsoft Forefront Client Security 1.0 when installed on Microsoft Windows 2000 Service Pack 4|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important** Remote Code Execution|**Important**|

*Windows Server 2008 server core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348

A remote code execution vulnerability exists in the way that GDI+ handles gradient sizes. The vulnerability could allow remote code execution if a user browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-5348.

Mitigating Factors for GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to gdiplus.dll

    1. Run the following commands from an elevated administrator command prompt

      for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      
    2. Restart

    Impact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.

    How to undo the workaround.

    1. Run the following commands from an elevated administrator command prompt

      for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
      cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone 
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      cacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      
    2. Restart

  • Unregister vgx.dll

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.

    Impact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.

    How to undo the workaround.

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.

  • Prevent RSClientPrint from running in Internet Explorer

    You can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.

    How to undo the workaround.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

FAQ for GDI+ VML Buffer Overrun Vulnerability - CVE-2007-5348

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a heap-based buffer overrun when GDI+ improperly processes gradient sizes handled by the vector graphics link library.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by modifying the way that GDI+ processes gradient sizes handled by the vector graphics link library.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012

A remote code execution vulnerability exists in the way that GDI+ handles memory allocation. The vulnerability could allow remote code execution if a user opens a specially crafted EMF image file or browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3012.

Mitigating Factors for GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to gdiplus.dll

    1. Run the following commands from an elevated administrator command prompt

      for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      
    2. Restart

    Impact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.

    How to undo the workaround.

    1. Run the following commands from an elevated administrator command prompt

      for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
      cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      cacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      
    2. Restart

  • Unregister vgx.dll To mitigate the Web-based attack vector:

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.

    Impact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.

    How to undo the workaround.

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.

  • Prevent RSClientPrint from running in Internet Explorer

    You can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.

    How to undo the workaround.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

FAQ for GDI+ EMF Memory Corruption Vulnerability - CVE-2008-3012

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a memory corruption when GDI+ improperly processes a specially crafted EMF image file.

What is the Enhanced Metafile (EMF) image format?
An EMF image is a 32-bit format that can contain both vector information and bitmap information. This format is an improvement over the Windows Metafile Format and contains extended features.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open or view a specially crafted image file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted EMF image file or an Office document with a specially-crafted EMF image file embedded in it to the user and by convincing the user to open the document or view the e-mail containing the specially crafted image file.

In a Web-based attack scenario, an attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by modifying the way that GDI+ handles memory allocation with EMF image files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

GDI+ GIF Parsing Vulnerability - CVE-2008-3013

A remote code execution vulnerability exists in the way that GDI+ parses GIF images. The vulnerability could allow remote code execution if a user opens a specially crafted GIF image file or browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3013.

Mitigating Factors for GDI+ GIF Parsing Vulnerability - CVE-2008-3013

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for GDI+ GIF Parsing Vulnerability - CVE-2008-3013

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to gdiplus.dll

    1. Run the following commands from an elevated administrator command prompt

      for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N
      cacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      
    2. Restart

    Impact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.

    How to undo the workaround.

    1. Run the following commands from an elevated administrator command prompt

      for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
      for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
      cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone
      cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone
      cacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      cacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      
    2. Restart

  • Unregister vgx.dll To mitigate the Web-based attack vector:

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.

    Impact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.

    How to undo the workaround.

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.

  • Prevent RSClientPrint from running in Internet Explorer

    You can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.

    How to undo the workaround.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

FAQ for GDI+ GIF Parsing Vulnerability - CVE-2008-3013

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when GDI+ improperly parses records in a specially crafted GIF image file.

What is Graphics Interchange Format (GIF) image format?
Graphics Interchange Format (GIF) images are single or multiple raster files that support transparency, compression, interlacing, and multiple-image pictures (animated GIFs).

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open or view a specially crafted image file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted EMF image file or an Office document with a specially-crafted EMF image file embedded in it to the user and by convincing the user to open the document or view the e-mail containing the specially crafted image file.

In a Web-based attack scenario, an attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by modifying the way that GDI+ parses GIF image files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014

A remote code execution vulnerability exists in the way that GDI+ allocates memory for WMF image files. The vulnerability could allow remote code execution if a user opens a specially crafted WMF image file or browses to a Web site that contains specially crafted content. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3014.

Mitigating Factors for GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to gdiplus.dll

    1. Run the following commands from an elevated administrator command prompt

       for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
       cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      
    2. Restart

    Impact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.

    How to undo the workaround.

    1. Run the following commands from an elevated administrator command prompt

       for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
       cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
       cacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      
    2. Restart

  • Unregister vgx.dll To mitigate the Web-based attack vector:

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" -u "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the un-registration process has succeeded. Click OK to close the dialog box.

    Impact of workaround. Applications that render VML will no longer do so once vgx.dll has been unregistered.

    How to undo the workaround.

    1. Click Start, click Run, type "%SystemRoot%\System32\regsvr32.exe" "%CommonProgramFiles%\Microsoft Shared\VGX\vgx.dll", and then click OK.

    2. A dialog box appears to confirm that the registration process has succeeded. Click OK to close the dialog box.

  • Prevent RSClientPrint from running in Internet Explorer

    You can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.

    How to undo the workaround.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

FAQ for GDI+ WMF Buffer Overrun Vulnerability - CVE-2008-3014

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a buffer overrun when GDI+ improperly allocates memory when parsing a specially crafted WMF image file.

What is theWindows Metafile (WMF) image format?
A WMF image is a 16-bit metafile format that can contain both vector information and bitmap information. It is optimized for the Windows operating system.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open or view a specially crafted image file.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted EMF image file or an Office document with a specially-crafted EMF image file embedded in it to the user and by convincing the user to open the document or view the e-mail containing the specially crafted image file.

In a Web-based attack scenario, an attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by modifying the way that GDI+ allocates memory for WMF image files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

GDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015

A remote code execution vulnerability exists in the way that GDI+ handles integer calculations. The vulnerability could allow remote code execution if a user opens a specially crafted BMP image file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-3015.

Mitigating Factors for GDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file. There is no way for an attacker to force a user to open a specially crafted file.

Workarounds for GDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Restrict access to gdiplus.dll

    1. Run the following commands from an elevated administrator command prompt

       for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /P everyone:N
       cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /P everyone:N
       cacls "%programfiles%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
       cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VGX\vgx.dll" /E /P everyone:N
      
    2. Restart

    Impact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.

    How to undo the workaround.

    1. Run the following commands from an elevated administrator command prompt

       for /F "tokens=*" %G IN ('dir /b /s %windir%\Microsoft.NET\Framework\gdiplus.dll') DO cacls %G /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s %windir%\winsxs\gdiplus.dll') DO cacls %G /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s ^"%windir%\Downloaded Program Files\gdiplus.dll^"') DO cacls %G /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
       for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%\microsoft office\gdiplus.dll^"') DO cacls "%G" /E /R everyone
       cacls "%programfiles%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Common Files\Microsoft Shared\VFP\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 8\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Visual FoxPro 9\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Digital Image 2006\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Common Files\Microsoft shared\Works Shared\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\Microsoft Works\gdiplus.dll" /E /R everyone
       cacls "%programfiles(x86)%\Microsoft Works\gdiplus.dll" /E /R everyone
       cacls "%programfiles%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
       cacls "%programfiles(x86)%\ Common Files\Microsoft Shared\VGX\vgx.dll" /E /R everyone
      
    2. Restart

  • Prevent RSClientPrint from running in Internet Explorer

    You can disable attempts to instantiate RSClientPrint in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent RSClientPrint from being instantiated in Internet Explorer.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=dword:00000400
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of workaround. There is no impact as long as the object is not intended to be used in Internet Explorer.

    How to undo the workaround.

    Paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{FA91DF8D-53AB-455D-AB20-F2F023E498D3}]
    
    "Compatibility Flags"=-
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Note You must restart Internet Explorer for your changes to take effect.

FAQ for GDI+ BMP Integer Overflow Vulnerability - CVE-2008-3015

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused by a buffer overflow when GDI+ improperly processes a malformed header in a specially crafted BMP image file.

What is Bitmap (BMP) image format?
Bitmap (BMP) image format is a graphics image file format defined by pixel data and file attributes.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability could not be exploited automatically through a Web-based attack scenario. An attacker would have to host a Web site that contains a BMP-format image file that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince the user to open the file in an affected application.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted file to the user and by persuading the user to open the file.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update removes the vulnerability by modifying the way that GDI+ handles integer calculations when processing BMP files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

|Software|MBSA 2.1| |------------|------------| |Windows Operating Systems and Components| |Windows XP Service Pack 2 and Windows XP Service Pack 3|Yes| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2|Yes| |Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2|Yes| |Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2|Yes| |Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems|Yes| |Windows Vista and Windows Vista Service Pack 1|Yes| |Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1|Yes| |Windows Server 2008 for 32-bit Systems|Yes| |Windows Server 2008 for x64-based Systems|Yes| |Windows Server 2008 for Itanium-based Systems|Yes| |Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Yes| |.NET Framework 1.0 Service Pack 3 when installed on Microsoft Windows 2000 Service Pack 4|Yes| |.NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Yes| |.NET Framework 2.0 when installed on Microsoft Windows 2000 Service Pack 4|Yes| |.NET Framework 2.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Yes| |Microsoft Office Suites and Other Office Software| |Office XP Service Pack 3|Yes| |Office 2003 Service Pack 2|Yes| |Office 2003 Service Pack 3|Yes| |2007 Microsoft Office System|Yes| |2007 Microsoft Office System Service Pack 1|Yes| |Microsoft Office Project 2002 Service Pack 1|Yes| |Microsoft Visio 2002 Service Pack 2|Yes| |Microsoft Office Word Viewer, Microsoft Word Viewer 2003, Microsoft Word Viewer 2003 Service Pack 3, Microsoft Office Excel Viewer 2003, Microsoft Office Excel Viewer 2003 Service Pack 3|Yes| |Microsoft Office PowerPoint Viewer 2003|Yes| |Microsoft Office Excel Viewer, Microsoft Office PowerPoint Viewer 2007, Microsoft Office PowerPoint Viewer 2007 Service Pack 1|Yes| |Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1|Yes| |Microsoft Expression Web and Microsoft Expression Web 2|Yes| |Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1|Yes| |Works 8|Yes| |Digital Image Suite 2006|No| |Microsoft SQL Server| |SQL Server 2000 Reporting Services Service Pack 2|Yes| |SQL Server 2005 Service Pack 2|Yes| |SQL Server 2005 x64 Edition Service Pack 2|Yes| |SQL Server 2005 for Itanium-based Systems Service Pack 2|Yes| |Developer Tools| |Visual Studio 2002 Service Pack 1|No| |Visual Studio 2003 Service Pack 1|No| |Visual Studio 2005 Service Pack 1|Yes| |Visual Studio 2008|Yes| |Microsoft Report Viewer Redistributable 2005 Service Pack 1|No| |Microsoft Report Viewer Redistributable 2008|No| |Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|No| |Visual FoxPro 9.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|No| |Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4|No| |Microsoft Platform SDK Redistributable: GDI+|No| |Security Software| |Microsoft Forefront Client Security v1.0 when installed on Microsoft Windows 2000 Service Pack 4|Yes|

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

|Software|SMS 2.0|SMS 2003 with SUSFP|SMS 2003 with ITMU|Configuration Manager 2007| |------------|------------|------------|------------|------------| |Windows Operating Systems and Components| |Windows XP Service Pack 2 and Windows XP Service Pack 3|Yes|Yes|Yes|Yes| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2|No|No|Yes|Yes| |Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2|Yes|Yes|Yes|Yes| |Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2|No|No|Yes|Yes| |Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems|No|No|Yes|Yes| |Windows Vista and Windows Vista Service Pack 1|No|No|See **Note for Windows Vista and Windows Server 2008** below|Yes| |Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1|No|No|See **Note for Windows Vista and Windows Server 2008** below|Yes| |Windows Server 2008 for 32-bit Systems|No|No|See **Note for Windows Vista and Windows Server 2008** below|Yes| |Windows Server 2008 for x64-based Systems|No|No|See **Note for Windows Vista and Windows Server 2008** below|Yes| |Windows Server 2008 for Itanium-based Systems|No|No|See **Note for Windows Vista and Windows Server 2008** below|Yes| |Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Yes|Yes|Yes|Yes| |.NET Framework 1.0 Service Pack 3 when installed on Microsoft Windows 2000 Service Pack 4|Yes|Yes|Yes|Yes| |.NET Framework 1.1 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Yes|Yes|Yes|Yes| |.NET Framework 2.0 when installed on Microsoft Windows 2000 Service Pack 4|No|No|Yes|Yes| |.NET Framework 2.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|No|No|Yes|Yes| |Microsoft Office Suites and Other Office Software| |Office XP Service Pack 3|Yes|Yes|Yes|Yes| |Office 2003 Service Pack 2|Yes|Yes|Yes|Yes| |Office 2003 Service Pack 3|Yes|Yes|Yes|Yes| |2007 Microsoft Office System|No|No|Yes|Yes| |2007 Microsoft Office System Service Pack 1|No|No|Yes|Yes| |Microsoft Office Project 2002 Service Pack 1|Yes|Yes|Yes|Yes| |Microsoft Visio 2002 Service Pack 2|Yes|Yes|Yes|Yes| |Microsoft Office Word Viewer, Microsoft Word Viewer 2003, Microsoft Word Viewer 2003 Service Pack 3, Microsoft Office Excel Viewer 2003, Microsoft Office Excel Viewer 2003 Service Pack 3|Yes|Yes|Yes|Yes| |Microsoft Office PowerPoint Viewer 2003|No|No|Yes|Yes| |Microsoft Office Excel Viewer, Microsoft Office PowerPoint Viewer 2007, Microsoft Office PowerPoint Viewer 2007 Service Pack 1|No|No|Yes|Yes| |Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1|No|No|Yes|Yes| |Microsoft Expression Web and Microsoft Expression Web 2|No|No|Yes|Yes| |Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1|No|No|Yes|Yes| |Works 8|No|No|Yes|Yes| |Digital Image Suite 2006|No|No|No|No| |Microsoft SQL Server| |SQL Server 2000 Reporting Services Service Pack 2|Yes|Yes|Yes|Yes| |SQL Server 2005 Service Pack 2|No|No|Yes|Yes| |SQL Server 2005 x64 Edition Service Pack 2|No|No|Yes|Yes| |SQL Server 2005 for Itanium-based Systems Service Pack 2|No|No|Yes|Yes| |Developer Tools| |Visual Studio 2002 Service Pack 1|Yes|Yes|No|No| |Visual Studio 2003 Service Pack 1|Yes|Yes|No|No| |Visual Studio 2005 Service Pack 1|No|No|Yes|Yes| |Visual Studio 2008|No|No|Yes|Yes| |Microsoft Report Viewer Redistributable 2005 Service Pack 1|No|No|No|No| |Microsoft Report Viewer Redistributable 2008|No|No|No|No| |Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|Yes|Yes|No|No| |Visual FoxPro 9.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4|No|No|No|No| |Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4|No|No|No|No| |Microsoft Platform SDK Redistributable: GDI+|No|No|No|No| |Security Software| |Microsoft Forefront Client Security v1.0 when installed on Microsoft Windows 2000 Service Pack 4|No|No|Yes|Yes|

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

Note for Windows Vista and Windows Server 2008 Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista and Windows Server 2008 manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|For Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ The update for this issue may be included in a future update rollup| |------------|------------| |**Deployment**| |Installing without user intervention|For Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ IE6.0sp1-KB938464-Windows2000-x86-ENU /quiet| |Installing without restarting|For Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ IE6.0sp1-KB938464-Windows2000-x86-ENU /norestart| |Update log file|For Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ KB938464-IE6SP1-20080429.120000.log| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required?|For Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.| |HotPatching|Not applicable| |**Removal Information**|For Microsoft Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\$NTUninstall KB938464-IE6SP1-20080429.120000$\Spuninst folder| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|**Note** A registry key does not exist to validate the presence of this update.|

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options.| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed.| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Displays a dialog box prompting the local user to allow a restart.| |Special Options| |**/overwriteoem**|Overwrites OEM files without prompting.| |**/nobackup**|Does not back up files needed for uninstall.| |**/forceappsclose**|Forces other programs to close when the computer shuts down.| |**/log:path**|Allows the redirection of installation log files.| |**/extract\[:path\]**|Extracts files without starting the Setup program.| |**/ER**|Enables extended error reporting.| |**/verbose**|Enables verbose logging. During installation, creates %Windir%\\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options.| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed.| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Displays a dialog box prompting the local user to allow a restart.| |Special Options| |**/forceappsclose**|Forces other programs to close when the computer shuts down.| |**/log:path**|Allows the redirection of installation log files.|

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in a future service pack or update rollup| |------------|------------| |**Deployment**| |Installing without user intervention|Windows XP Service Pack 2 and Windows XP Service Pack 3:\ WindowsXP-KB938464-v2-x86-enu /quiet| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB938464-v2-x64-enu /quiet| |Installing without restarting|Windows XP Service Pack 2 and Windows XP Service Pack 3:\ WindowsXP-KB938464-v2-x86-enu /norestart| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB938464-v2-x64-enu /norestart| |Update log file|KB938464.log| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required?|Yes, you must restart your system after you apply this security update.| |HotPatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\$NTUninstallKB938464$\Spuninst folder| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Windows XP Service Pack 2 and Windows XP Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB938464\Filelist| |Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB938464\Filelist|

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options.| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed.| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Displays a dialog box prompting the local user to allow a restart.| |Special Options| |**/overwriteoem**|Overwrites OEM files without prompting.| |**/nobackup**|Does not back up files needed for uninstall.| |**/forceappsclose**|Forces other programs to close when the computer shuts down.| |**/log:path**|Allows the redirection of installation log files.| |**/integrate:path**|Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.| |**/extract\[:path\]**|Extracts files without starting the Setup program.| |**/ER**|Enables extended error reporting.| |**/verbose**|Enables verbose logging. During installation, creates %Windir%\\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options.| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Displays a dialog box prompting the local user to allow a restart.| |Special Options| |**/forceappsclose**|Forces other programs to close when the computer shuts down.| |**/log:path**|Allows the redirection of installation log files.|

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in a future service pack or update rollup| |------------|------------| |**Deployment**| |Installing without user intervention|Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2:\ WindowsServer2003-KB938464-v2-x86-enu /quiet| |Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB938464-v2-x64-enu /quiet| |Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems:\ WindowsServer2003-KB938464-v2-ia64-enu /quiet| |Installing without restarting|Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2:\ WindowsServer2003-KB938464-v2-x86-enu /norestart| |Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB938464-v2-x64-enu /norestart| |Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems:\ WindowsServer2003-KB938464-v2-ia64-enu /norestart| |Update log file|KB938464.log| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required?|Yes, you must restart your system after you apply this security update.| |HotPatching|This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.| |**Removal Information**|Use **Add or Remove Programs** tool in Control Panel or the Spuninst.exe utility located in the %Windir%\$NTUninstallKB938464$\Spuninst folder| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB938464\Filelist|

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options.| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed.| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Displays a dialog box prompting the local user to allow a restart.| |Special Options| |**/overwriteoem**|Overwrites OEM files without prompting.| |**/nobackup**|Does not back up files needed for uninstall.| |**/forceappsclose**|Forces other programs to close when the computer shuts down.| |**/log:path**|Allows the redirection of installation log files.| |**/integrate:path**|Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.| |**/extract\[:path\]**|Extracts files without starting the Setup program.| |**/ER**|Enables extended error reporting.| |**/verbose**|Enables verbose logging. During installation, creates %Windir%\\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options.| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed.| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Displays a dialog box prompting the local user to allow a restart.| |Special Options| |**/forceappsclose**|Forces other programs to close when the computer shuts down.| |**/log:path**|Allows the redirection of installation log files.|

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in a future service pack or update rollup| |------------|------------| |**Deployment**| |Installing without user intervention|Windows Vista and Windows Vista Service Pack 1:\ Windows6.0-KB938464-x86 /quiet\ \ Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB938464-x64 /quiet| |Installing without restarting|Windows Vista and Windows Vista Service Pack 1:\ Windows6.0-KB938464-x86 /quiet /norestart\ \ Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1:\ Windows6.0-KB938464-x64 /norestart| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required?|Yes, you must restart your system after you apply this security update.| |HotPatching|Not applicable.| |**Removal Information**|WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click **Control Panel**, and then click **Security**. Under Windows Update, click **View installed updates** and select from the list of updates.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|**Note** A registry key does not exist to validate the presence of this update.|

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.

    2. When the file appears under Programs, right-click on the file name and click Properties.

    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.

    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in a future service pack or update rollup| |------------|------------| |**Deployment**| |Installing without user intervention|Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB938464-x86 /quiet\ \ Windows Server 2008 for x64-based Systems:\ Windows6.0-KB938464-x64 /quiet\ \ Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB938464-ia64 /quiet| |Installing without restarting|Windows Server 2008 for 32-bit Systems:\ Windows6.0-KB938464-x86 /quiet /norestart\ \ Windows Server 2008 for x64-based Systems:\ Windows6.0-KB938464-x64 /quiet /norestart\ \ Windows Server 2008 for Itanium-based Systems:\ Windows6.0-KB938464-ia64 /quiet /norestart| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required?|Yes, you must restart your system after you apply this security update.| |HotPatching|Not applicable.| |**Removal Information**|WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click **Control Panel**, and then click **Security**. Under Windows Update, click **View installed updates** and select from the list of updates.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|**Note** A registry key does not exist to validate the presence of this update.|

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.

    2. When the file appears under Programs, right-click on the file name and click Properties.

    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.

    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Microsoft .NET Framework 1.0

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Microsoft .NET Framework 1.0 Service Pack 4| |------------|------------| |**Deployment**| |Installing without user intervention|Microsoft .NET Framework 1.0 Service Pack 3:\ NDP1.0sp3-KB947739-x86-enu /q| |Installing without restarting|Microsoft .NET Framework 1.0 Service Pack 3:\ NDP1.0sp3-KB947739-x86-enu /norestart| |Uninstalling without restarting|Microsoft .NET Framework 1.0 Service Pack 3:\ NDP1.0sp3-KB947739-x86-enu /q /uninstall /norestart| |Further information|See the subsection, **Microsoft Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required|You must restart your system after you apply this security update.| |Hotpatching|Not applicable| |**Removal Information**| |Microsoft .NET Framework 1.0 Service Pack 3:\ Use Add or Remove Programs tool in Control Panel| |**File Information**|See the subsection, **File Information**, in this section for the full file manifest| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\.NETFramework\1.0\M947739\ "Installed" = dword:1|

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Microsoft .NET Framework 1.0 (KB947739):

|Switch|Description| |------------|------------| |**/?** |Displays the command-line options.| |Setup Modes| |/q|Quiet installation.| |Install Options| |/I|Install (default action)| |/U|Uninstall| |/Xp\[:path\]|Extract the package to the specified directory.| |Restart Options| |/norestart|Do not restart the computer when the installation is finished.| |Logging Options| |/l <LogFile>|Generate Log File| |/l\[d | p | f \] <LogFile>|d - Log package details p - Log affected products f - Log included files|

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft .NET Framework 1.1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Microsoft .NET Framework 1.1 Service Pack 2| |------------|------------| |**Deployment**| |Installing without user intervention|Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1sp1-KB947742-x86 /q| |Installing without restarting|Microsoft .NET Framework 1.1 Service Pack 1:\ NDP1.1sp1-KB947742-x86 /q| |Update log file|Microsoft .NET Framework 1.1 Service Pack 1:\ KB947742.log| |Further information|See the subsection, **Microsoft Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required|You must restart your system after you apply this security update.| |Hotpatching|Not applicable| |**Removal Information**|Microsoft .NET Framework 1.1 Service Pack 1:\ Use Add or Remove Programs tool in Control Panel| |**File Information**|See the subsection, **File Information**, in this section for the full file manifest| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\.NETFramework\1.1\M947742\ "Installed" = dword:1|

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Microsoft .NET Framework 1.1 (KB947742):

|Switch|Description| |------------|------------| |**/?** |Displays the command-line options.| |Setup Modes| |**/q**|Quiet installation.| |Install Options| |**/I**|Install (default action).| |**/U**|Uninstall.| |**/Xp\[:path\]**|Extract the package to the specified directory.| |Restart Options| |**/q**|Does not restart when installation has completed.| |Logging Options| |**/l <LogFile>**|Generate Log file.| |**/l\[d|p|f\] <LogFile>**|d - Log package details p - Log affected products f - Log included files|

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft .NET Framework 2.0

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Microsoft .NET Framework 2.0 Service Pack 3| |------------|------------| |**Deployment**| |Installing without user intervention|Microsoft .NET Framework 2.0 for 32-bit systems:\ NDP20-KB947746-x86 /qn\ \ Microsoft .NET Framework 2.0 for 64-bit systems:\ NDP20-KB947746-x64 /qn\ \ Microsoft .NET Framework 2.0 for Itanium-based systems:\ NDP20-KB947746-ia64 /qn\ \ Microsoft .NET Framework 2.0 Service Pack 1 for 32-bit systems:\ NDP20-KB947748-x86 /qn\ \ Microsoft .NET Framework 2.0 Service Pack 1 for 64-bit systems:\ NDP20-KB947748-x64 /qn\ \ Microsoft .NET Framework 2.0 Service Pack 1 for Itanium-based systems:\ NDP20-KB947748-ia64 /qn| |Installing without restarting|Microsoft .NET Framework 2.0 for 32-bit systems:\ NDP20-KB947746-x86 /norestart\ \ Microsoft .NET Framework 2.0 for 64-bit systems:\ NDP20-KB947746-x64 /norestart\ \ Microsoft .NET Framework 2.0 for Itanium-based systems:\ NDP20-KB947746-ia64 /norestart\ \ Microsoft .NET Framework 2.0 Service Pack 1 for 32-bit systems:\ NDP20-KB947748-x86 /norestart\ \ Microsoft .NET Framework 2.0 Service Pack 1 for 64-bit systems:\ NDP20-KB947748-x64 /norestart\ \ Microsoft .NET Framework 2.0 Service Pack 1 for Itanium-based systems:\ NDP20-KB947748-ia64 /norestart| |Further information|See the subsection, **Microsoft Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required|You must restart your system after you apply this security update.| |Hotpatching|Not applicable| |**Removal Information**|Microsoft .NET Framework 2.0:\ Use Add or Remove Programs tool in Control Panel| |Microsoft .NET Framework 2.0 Service Pack 1:\ Use Add or Remove Programs tool in Control Panel| |**File Information**|See the subsection, **File Information**, in this section for the full file manifest| |**Registry Key Verification**|Microsoft .NET Framework 2.0:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0\KB947746\ "Installed" = dword:1\ \ Microsoft .NET Framework 2.0 Service Pack 1:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft .NET Framework 2.0 Service Pack 1\SP1\KB947748|

Deployment Information

Installing the Update

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/?, /h, /help**|Displays the command-line options.| |Setup Mode| |**/q\[n|b|r|f\]**|Sets user interface level n - No UI b - Basic UI r - Reduced UI f - Full UI (default).| |Install Options| |**/extract \[directory\]**|Extract the package to the specified directory.| |Restart Options| |**/norestart**|Do not restart after the installation is complete| |**/promptrestart**|Prompts the user for restart if necessary| |**/forcerestart**|Always restart the computer after installation| |Logging Options| |**/l\[i|w|e|a|r|u|c|m|o|p|v|x|+|!|\*\] <LogFile>**|i - Status messages w - Nonfatal warnings e - All error messages a - Start up of actions r - Action-specific records u - User requests c - Initial UI parameters m - Out-of-memory or fatal exit information o - Out-of-disk-space messages p - Terminal properties v - Verbose output x - Extra debugging information \+ - Append to existing log file ! - Flush each line to the log \* - Log all information, except for v and x options| |**/log <LogFile>**|Equivalent of /l\* <LogFile>|

Removal Information To remove this update, use the Add or Remove Programs tool in Control Panel.

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office XP (all editions) and Microsoft Office Project 2002

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|OfficeXP-KB953405-fullfile-enu /q:a| |Installing without restarting|OfficeXP-KB953405-fullfile-enu /r:n| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.**Note** When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see [Microsoft Knowledge Base Article 903771](https://support.microsoft.com/kb/903771).| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
ACCESS, FP, OUTLOOK, PPT, ACCESSRT, PUB ProductFiles
PIPC1, PROPLUS, PRO, SBE, STD, STDEDU ProductFiles
EXCEL EXCELNonBootFiles, ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2003 (all editions) and Office 2003 Viewers

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|Office2003-KB954478-fullfile-enu.exe /q:a| |Installing without restarting|Office2003-KB954478-fullfile-enu.exe /r:n| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.**Note** When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see [Microsoft Knowledge Base Article 903771](https://support.microsoft.com/kb/903771).| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
STD11, BASIC11, PERS11, STDP11 WORDNonBootFiles, EXCELNonBootFiles, ProductFiles
FP11 ProductFiles
PROI11, PRO11, PRO11SB WORDNonBootFiles, ACCESSNonBootFiles, EXCELNonBootFiles, ProductFiles
XLVIEW ExcelViewer

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

The 2007 Microsoft Office System (all editions), The 2007 Microsoft Office System Viewers, Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats, Microsoft Expression Web, Microsoft Expression Web 2, and Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|Office2007-KB954326-fullfile-x86-glb /passive| |Installing without restarting|Office2007-KB954326-fullfile-x86-glb /norestart| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
STD11, BASIC11, PERS11, STDP11 WORDNonBootFiles, EXCELNonBootFiles, ProductFiles
FP11 ProductFiles
PROI11, PRO11, PRO11SB WORDNonBootFiles, ACCESSNonBootFiles, EXCELNonBootFiles, ProductFiles
XLVIEW ExcelViewer

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Visio 2002

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|Visio2002-KB954479-FullFile-enu/q:a| |Installing without restarting|Visio2002-KB954479-FullFile-enu /r:n| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**For features you can selectively install, see the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|This update cannot be uninstalled.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
VISVEA, VISPRO, VISPROR Building_Plan_Unitless,CAD_Drawing_Display_Unitless,Database_Design_Unitless,Organization_Charts_Unitless,Software_Design_Unitless,VisioCore
VISSTD, VISSTDR Building_Plan_Unitless,CAD_Drawing_Display_Unitless,Organization_Charts_Unitless,VisioCore

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This update cannot be uninstalled.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

PowerPoint 2003 Viewer

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|For PowerPoint 2003 Viewer:\ office2003-kb956500-fullfile-x86-en-us /passive| |Installing without restarting|For PowerPoint 2003 Viewer:\ office2003-kb956500-fullfile-x86-en-us /norestart| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ For features you can selectively install, see the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|This update cannot be uninstalled. To remove the update, uninstall the PowerPoint 2003 Viewer and then reinstall the standalone version.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
STD11, PPT11, PROI11, PRO11, STDP11, PRO11SB PPTFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This update cannot be uninstalled. To remove the update, uninstall the PowerPoint 2003 Viewer and then reinstall the standalone version.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Works 8

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|KB956483_en-US /q:a| |Installing without restarting|KB956483_en-US /r:n| |Update log file|Not applicable| |Further information|For detection and deployment, see the subsection, **Microsoft Detection and Deployment Tools and Guidance.**For features you can selectively install, see the **Office Features** subsection in this section.| |**Restart Requirement**| |Restart required|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your computer. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 3.1 Redistributable be installed on the system.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Digital Image Suite 2006

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.| |------------|------------| |**Deployment**| |Installing without user intervention|DigitalImage2006-KB955992-x86 /Q| |Installing without restarting|Not applicable| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Not applicable|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? or /help Displays usage dialog.
/passive Specifies passive mode. Requires no user interaction; users see basic progress dialogs but cannot cancel.
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/norestart Suppresses restarting the system if the update requires a restart.
/forcerestart Automatically restarts the system after applying the update, regardless of whether the update requires the restart.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/lang:<LCID> Forces the use of a specific language, when the update package supports that language.
/log:<log file> Enables logging, by both Vnox and Installer, during the update installation.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

SQL Server 2000 Reporting Services Service Pack 2

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|No future service packs are planned| |------------|------------| |**Deployment**| |Installing without user intervention|For SQL Server 2000 Reporting Services Service Pack 2:\ SQL2000.RS-KB954609-v8.00.1062.00-eng /quiet| |Installing without restarting|For SQL Server 2000 Reporting Services Service Pack 2:\ SQL2000.RS-KB954609-v8.00.1062.00-eng /norestart| |Installing a single instance|For SQL Server 2000 Reporting Services Service Pack 2:\ SQL2000.RS-KB954609-v8.00.1062.00-ENG /quiet /InstanceName={instance}| |Update log file|SQL2000.RS-KB954609-v8.00.1062.00-<language>.log| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required|For SQL Server 2000 Reporting Services Service Pack 2:A restart is recommended after the update installation to restart any dependent services. For additional information, please see “How can I tell if my update will require a restart?” in the Update FAQ section of this bulletin. If a restart is required, the installer will prompt or return exit code 3010.| |Hotpatching|Not applicable| |**Removal Information**|This update cannot be uninstalled.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)|

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |**/help**|Displays the command-line options| |Setup Modes| |**/passive**|Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.| |**/quiet**|Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.| |Restart Options| |**/norestart**|Does not restart when installation has completed| |**/forcerestart**|Restarts the computer after installation and force other applications to close at shutdown without saving open files first.| |**/warnrestart\[:x\]**|Presents a dialog box with a timer warning the user that the computer will restart in *x* seconds. (The default setting is 30 seconds.) Intended for use with the **/quiet** switch or the **/passive** switch.| |**/promptrestart**|Display a dialog box prompting the local user to allow a restart| |Special Options| |**/overwriteoem**|Overwrites OEM files without prompting| |**/nobackup**|Does not back up files needed for uninstall| |**/forceappsclose**|Forces other programs to close when the computer shuts down| |**/log:path**|Allows the redirection of installation log files| |**/integrate:path**|Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

This update cannot be uninstalled.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

SQL Server 2005 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|SQL Server 2005 Service Pack 3| |------------|------------| |**Deployment**| |Installing without user intervention|For GDR update of SQL Server 2005 Service Pack 2:\ SQLServer2005-KB954606-x86-enu /quiet /allinstances| |For GDR update of SQL Server 2005 x64 Edition Service Pack 2:\ SQLServer2005-KB954606-x64-enu /quiet /allinstances| |For GDR update of SQL Server 2005 for Itanium-based Systems Service Pack 2:\ SQLServer2005-KB954606-ia64-enu /quiet /allinstances| |For QFE update of SQL Server 2005 Service Pack 2:\ SQLServer2005-KB953752-x86-enu /quiet /allinstances| |For QFE update of SQL Server 2005 x64 Edition Service Pack 2:\ SQLServer2005-KB953752-x64-enu /quiet /allinstances| |For QFE update of SQL Server 2005 for Itanium-based Systems Service Pack 2:\ SQLServer2005-KB953752-ia64-enu /quiet /allinstances| |Installing a single instance|For GDR update of SQL Server 2005 Service Pack 2:\ SQLServer2005-KB954606-x86-enu /quiet /InstanceName={instance}| |For GDR update of SQL Server 2005 x64 Edition Service Pack 2:\ SQLServer2005-KB954606-x64-enu /quiet /InstanceName={instance}| |For GDR update of SQL Server 2005 for Itanium-based Systems Service Pack 2:\ SQLServer2005-KB954606-ia64-enu /quiet /InstanceName={instance}| |For QFE update of SQL Server 2005 Service Pack 2:\ SQLServer2005-KB953752-x86-enu /quiet /InstanceName={instance}| |For QFE update of SQL Server 2005 x64 Edition Service Pack 2:\ SQLServer2005-KB953752-x64-enu U /quiet /InstanceName={instance}| |For QFE update SQL Server 2005 for Itanium-based Systems Service Pack 2:\ SQLServer2005-KB953752-ia64-enu /quiet /InstanceName={instance}| |Update log file|%programfiles%\Microsoft SQL Server\90\Setup Bootstrap\LOG\Hotfix\Summary.log| |Further information|See the subsection, **Detection and Deployment Tools and Guidance**| |**Restart Requirement**| |Restart required|If a restart is required, the installer will prompt or return exit code 3010.| |Hotpatching|This security update does not support HotPatching. For more information about HotPatching, see [Microsoft Knowledge Base Article 897341](https://support.microsoft.com/kb/897341).| |**Removal Information**|For all supported editions of SQL Server 2005 Service Pack 2:\ Use Add or Remove Programs tool in Control Panel| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)|

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/? Displays the Help dialog
/quiet Runs Setup in quiet mode
/reportonly Displays the features that this package can update
/allinstances Upgrades all SQL Server instances and all shared components
/instancename Upgrades a specific SQL Server instance and all shared components
/sapwd Password for the SQL Server sa account to run scripts
/user User account for connecting to a remote cluster node
/password Password for user account for connecting to a remote cluster node
/rsupgradedatabaseaccount User account for upgrading Reporting Services
/rsupgradepassword Password for user account for upgrading Reporting Services
/rsupgradedatabase Prevents the Reporting Services database from being upgraded when the parameter equals 0

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

Example of how to remove QFE from single instance:

%windir%\SQL9_KB954607_ENU\hotfix.exe /quiet /uninstall /instancename=foo

Example of how to remove QFE from all instances:

%windir%\SQL9_KB954607_ENU\hotfix.exe /quiet /uninstall /allinstances

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual Studio .NET 2002 Service Pack 1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Visual Studio .NET 2002 Service Pack 2| |------------|------------| |**Deployment**| |Installing without user intervention|VS7.0sp1-KB947736-x86 /q| |Installing without restarting|VS7.0sp1-KB947736-x86 /q| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\Visual Studio\7.0\M947736\ "Installed" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|**Switch**|**Description**| |------------|------------| |/? or /h or /help|Display usage dialog box.| |**Setup Mode**|** **| |/q[n|b|r|f]|Sets user interface level\ n - No UI\ b - Basic UI\ r - Reduced UI\ f - Full UI| |/quiet|Same as /q| |/passive|Same as /qb| |**Install Options**|** **| |/extract [directory]|Extract the package to the specified directory.| |/uninstall or /u|Uninstall this update.| |/addsource or /as|Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"| |**Restart Options**|** **| |/norestart|Do not restart after the installation is complete| |/promptrestart|Prompts the user for restart if necessary| |/forcerestart|Always restart the computer after installation| |**Logging Options**|** **| |/l[i|w|e|a|r|u|c|m|o|p|v|x|+|!|*] <LogFile>|i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ \+ - Append to existing log file\ ! - Flush each line to the log\ \* - Log all information, except for v and x options| |/log <LogFile>|Equivalent of /l\* <LogFile>| |/sendreport|Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual Studio .NET 2003 Service Pack 1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Visual Studio .NET 2003 Service Pack 2| |------------|------------| |**Deployment**| |Installing without user intervention|VS7.1sp1-KB947737-x86 /q| |Installing without restarting|VS7.1sp1-KB947737-x86 /q| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\Visual Studio\7.1\M947737\ "Installed" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|**Switch**|**Description**| |------------|------------| |/? or /h or /help|Display usage dialog box.| |**Setup Mode**|** **| |/q[n|b|r|f]|Sets user interface level\ n - No UI\ b - Basic UI\ r - Reduced UI\ f - Full UI| |/quiet|Same as /q| |/passive|Same as /qb| |**Install Options**|** **| |/extract [directory]|Extract the package to the specified directory.| |/uninstall or /u|Uninstall this update.| |/addsource or /as|Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"| |**Restart Options**|** **| |/norestart|Do not restart after the installation is complete| |/promptrestart|Prompts the user for restart if necessary| |/forcerestart|Always restart the computer after installation| |**Logging Options**|** **| |/l[i|w|e|a|r|u|c|m|o|p|v|x|+|!|*] <LogFile>|i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ \+ - Append to existing log file\ ! - Flush each line to the log\ \* - Log all information, except for v and x options| |/log <LogFile>|Equivalent of /l\* <LogFile>| |/sendreport|Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual Studio 2005 Service Pack 1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Visual Studio 2005 Service Pack 2| |------------|------------| |**Deployment**| |Installing without user intervention|VS80sp1-KB947738-X86-intl /qn| |Installing without restarting|VS80sp1-KB947738-X86-intl /norestart| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft Visual Studio 2005 Professional Edition - ENU\KB947736\ "Installed" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|**Switch**|**Description**| |------------|------------| |/? or /h or /help|Display usage dialog box.| |**Setup Mode**|** **| |/q[n|b|r|f]|Sets user interface level\ n - No UI\ b - Basic UI\ r - Reduced UI\ f - Full UI| |/quiet|Same as /q| |/passive|Same as /qb| |**Install Options**|** **| |/extract [directory]|Extract the package to the specified directory.| |/uninstall or /u|Uninstall this update.| |/addsource or /as|Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"| |**Restart Options**|** **| |/norestart|Do not restart after the installation is complete| |/promptrestart|Prompts the user for restart if necessary| |/forcerestart|Always restart the computer after installation| |**Logging Options**|** **| |/l[i|w|e|a|r|u|c|m|o|p|v|x|+|!|*] <LogFile>|i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ \+ - Append to existing log file\ ! - Flush each line to the log\ \* - Log all information, except for v and x options| |/log <LogFile>|Equivalent of /l\* <LogFile>| |/sendreport|Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual Studio 2008

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Visual Studio 2008 Service Pack 1| |------------|------------| |**Deployment**| |Installing without user intervention|VS90-KB952241-x86 /q| |Installing without restarting|VS90-KB952241-x86 /norestart| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Microsoft Visual Studio 2005 Professional Edition - ENU\KB952241\ "ThisVersionInstalled" = REG_SZ:"Y"|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|**Switch**|**Description**| |------------|------------| |/? or /h or /help|Display usage dialog box.| |**Setup Mode**|** **| |/q[n|b|r|f]|Sets user interface level\ n - No UI\ b - Basic UI\ r - Reduced UI\ f - Full UI| |/quiet|Same as /q| |/passive|Same as /qb| |**Install Options**|** **| |/extract [directory]|Extract the package to the specified directory.| |/uninstall or /u|Uninstall this update.| |/addsource or /as|Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"| |**Restart Options**|** **| |/norestart|Do not restart after the installation is complete| |/promptrestart|Prompts the user for restart if necessary| |/forcerestart|Always restart the computer after installation| |**Logging Options**|** **| |/l[i|w|e|a|r|u|c|m|o|p|v|x|+|!|*] <LogFile>|i - Status messages\ w - Nonfatal warnings\ e - All error messages\ a - Start up of actions\ r - Action-specific records\ u - User requests\ c - Initial UI parameters\ m - Out-of-memory or fatal exit information\ o - Out-of-disk-space messages\ p - Terminal properties\ v - Verbose output\ x - Extra debugging information\ \+ - Append to existing log file\ ! - Flush each line to the log\ \* - Log all information, except for v and x options| |/log <LogFile>|Equivalent of /l\* <LogFile>| |/sendreport|Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Report Viewer 2005 Service Pack 2 Redistributable| |------------|------------| |**Deployment**| |Installing without user intervention|For Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package:\ ReportViewer /q:a /c:"install.exe /q" /r:n| |Installing without restarting|For Microsoft Report Viewer 2005 Service Pack 1 Redistributable Package:\ ReportViewer /r:n| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DevDiv\VB\Servicing\8.0\ROS\1033\ "Install" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |/?|Displays the command-line options.| |Setup Modes| |/q[:u | :a]|/q - Specifies quiet mode, or suppresses prompts.\ /q:u - Specifies user-quiet mode, which presents some dialog boxes to the user.\ /q:a - Specifies administrator-quiet mode, which does not present any dialog boxes to the user.| |Install Options| |/C|Extracts the files without installing them. If /t: path is not specified, you are prompted for a target folder.| |/T:path|Specifies the target folder for extracting files.| |/C:path|Specifies the UNC path and name of the Setup .inf or .exe file.| |/n:v|No version checking - Install the package over any previous version.| |Restart Options| |/r:n|Never restarts the computer after installation.| |/r:i|Prompts the user to restart the computer if a restart is required, except when used with /q:a.| |/r:a|Always restarts the computer after installation.| |/r:s|Restarts the computer after installation without prompting the user.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Report Viewer 2008 Redistributable Package

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Report Viewer 2008 Service Pack 1 Redistributable| |------------|------------| |**Deployment**| |Installing without user intervention|ReportViewer /q:a /c:"install.exe /q" /r:n| |Installing without restarting|ReportViewer /r:n| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update does not require a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|For Microsoft Report Viewer 2008 Redistributable Package:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DevDiv\VB\Servicing\9.0\ROS\1033"Install" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |/?|Displays the command-line options.| |Setup Modes| |/q[:u | :a]|/q - Specifies quiet mode, or suppresses prompts.\ /q:u - Specifies user-quiet mode, which presents some dialog boxes to the user.\ /q:a - Specifies administrator-quiet mode, which does not present any dialog boxes to the user.| |Install Options| |/C|Extracts the files without installing them. If /t: path is not specified, you are prompted for a target folder.| |/T:path|Specifies the target folder for extracting files.| |/C:path|Specifies the UNC path and name of the Setup .inf or .exe file.| |/n:v|No version checking - Install the package over any previous version.| |Restart Options| |/r:n|Never restarts the computer after installation.| |/r:i|Prompts the user to restart the computer if a restart is required, except when used with /q:a.| |/r:a|Always restarts the computer after installation.| |/r:s|Restarts the computer after installation without prompting the user.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual FoxPro 8.0 Service Pack 1

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Visual FoxPro 8.0 Service Pack 2| |------------|------------| |**Deployment**| |Installing without user intervention|Microsoft Visual FoxPro 8.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4\ VFP8.0sp1-KB955368-X86-enu /q| |Installing without restarting|when installed on Microsoft Windows 2000 Service Pack 4\ VFP8.0sp1-KB955368-X86-enu /q| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|SOFTWARE\Microsoft\Updates\Visual Studio\8.0\M955368\ "Installed" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |/? or /h or /help|Display usage dialog box.| | |**Setup Mode**|** **| |/q[n|b|r|f]|Sets user interface level| |n - No UI| |b - Basic UI| |r - Reduced UI| |f - Full UI| |/quiet|Same as /q| |/passive|Same as /qb| | |**Install Options**|** **| | |/extract [directory]|Extract the package to the specified directory.| |/uninstall or /u|Uninstall this update.| |/addsource or /as|Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"| | |**Restart Options**|** **| | |/norestart|Do not restart after the installation is complete| |/promptrestart|Prompts the user for restart if necessary| |/forcerestart|Always restart the computer after installation| | |**Logging Options**|** **| | |/l[i|w|e|a|r|u|c|m|o|p|v|x|+|!|*] <LogFile>|i - Status messages| |w - Nonfatal warnings| |e - All error messages| |a - Start up of actions| |r - Action-specific records| |u - User requests| |c - Initial UI parameters| |m - Out-of-memory or fatal exit information| |o - Out-of-disk-space messages| |p - Terminal properties| |v - Verbose output| |x - Extra debugging information| |+ - Append to existing log file| |! - Flush each line to the log| |\* - Log all information, except for v and x options| |/log <LogFile>|Equivalent of /l\* <LogFile>| |/sendreport|Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Visual FoxPro 9.0 Service Pack 1 and Microsoft Visual FoxPro 9.0 Service Pack 2

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Visual FoxPro 9.0 Service Pack 3| |------------|------------| |**Deployment**| |Installing without user intervention|Microsoft Visual FoxPro 9.0 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4:\ VFP9.0sp1-KB955369-X86-enu /q\ \ Microsoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4:\ VFP9.0sp2-KB955370-X86-enu /q| |Installing without restarting|Microsoft Visual FoxPro 9.0 Service Pack 1: when installed on Microsoft Windows 2000 Service Pack 4\ VFP9.0sp1-KB955369-X86-enu /q\ \ Microsoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4:\ VFP9.0sp2-KB955370-X86-enu /q| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart.| |Hotpatching|Not applicable| |**Removal Information**|Use Add or Remove Programs tool in Control Panel.| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|Microsoft Visual FoxPro 9.0 Service Pack 1: when installed on Microsoft Windows 2000 Service Pack 4\ SOFTWARE\Microsoft\Updates\Visual Studio\9.0\M955369\ "Installed" = dword:1\ \ Microsoft Visual FoxPro 9.0 Service Pack 2 when installed on Microsoft Windows 2000 Service Pack 4:\ SOFTWARE\Microsoft\Updates\Visual Studio\9.0\M955370\ "Installed" = dword:1|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |/? or /h or /help|Display usage dialog box.| | |**Setup Mode**|** **| |/q[n|b|r|f]|Sets user interface level| |n - No UI| |b - Basic UI| |r - Reduced UI| |f - Full UI| |/quiet|Same as /q| |/passive|Same as /qb| | |**Install Options**|** **| | |/extract [directory]|Extract the package to the specified directory.| |/uninstall or /u|Uninstall this update.| |/addsource or /as|Specifies the source path of the product msi. This option may be used when installing the the update results in a prompt to insert the installation source media for the product. For example:\ <update executable> /addsource "C:\Product MSI\Visual Studio\enu\vs_setup.msi" /addsource "C:\Product MSI\Net\Netfx.msi"| | |**Restart Options**|** **| | |/norestart|Do not restart after the installation is complete| |/promptrestart|Prompts the user for restart if necessary| |/forcerestart|Always restart the computer after installation| | |**Logging Options**|** **| | |/l[i|w|e|a|r|u|c|m|o|p|v|x|+|!|*] <LogFile>|i - Status messages| |w - Nonfatal warnings| |e - All error messages| |a - Start up of actions| |r - Action-specific records| |u - User requests| |c - Initial UI parameters| |m - Out-of-memory or fatal exit information| |o - Out-of-disk-space messages| |p - Terminal properties| |v - Verbose output| |x - Extra debugging information| |+ - Append to existing log file| |! - Flush each line to the log| |\* - Log all information, except for v and x options| |/log <LogFile>|Equivalent of /l\* <LogFile>| |/sendreport|Send installation data for this update to Microsoft as a Watson report. No personally identifiable information is sent.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Platform SDK Redistributable: GDI+

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Deployment
Installing without user intervention gdiplus_dnld /q
Installing without restarting gdiplus_dnld /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 954593

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

|Switch|Description| |------------|------------| |/?|Displays the command-line options.| |**Setup Modes**| |/q[:u | :a]|/q - Specifies quiet mode, or suppresses prompts.\ /q:u - Specifies user-quiet mode, which presents some dialog boxes to the user.\ /q:a - Specifies administrator-quiet mode, which does not present any dialog boxes to the user.| |**Install Options**| |/C|Extracts the files without installing them. If /t: path is not specified, you are prompted for a target folder.| |/T:path|Specifies the target folder for extracting files.| |/C:path|Specifies the UNC path and name of the Setup .inf or .exe file.| |/n:v|No version checking - Install the package over any previous version.| |**Restart Options**| |/r:n|Never restarts the computer after installation.| |/r:i|Prompts the user to restart the computer if a restart is required, except when used with /q:a.| |/r:a|Always restarts the computer after installation.| |/r:s|Restarts the computer after installation without prompting the user.|

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the 2007 Microsoft Office CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Microsoft Forefront Client Security 1.0

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

|**Inclusion in Future Service Packs**|The update for this issue will be included in Microsoft Forefront Client Security 1.0 Service Pack 2| |------------|------------| |**Deployment**| |Installing without user intervention|FCSSSAPackage /quiet| |Update log file|Not applicable| |Further information|For detection and deployment, see the earlier section, **Detection and Deployment Tools and Guidance.**\ \ **For features you can selectively install, s**ee the **Office Features for Administrative Installations** subsection in this section.| |**Restart Requirement**| |Restart required?|This update requires a restart| |Hotpatching|Not applicable| |**Removal Information**|Msiexec.exe /i {E8B56B38-A826-11DB-8C83-0011430C73A4} MSIPATCHREMOVE={1D07A92B-5945-4369-84B7-6BE19AF5714D}| |**File Information**|See [Microsoft Knowledge Base Article 954593](https://support.microsoft.com/kb/954593)| |**Registry Key Verification**|HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\83B65B8E628ABD11C838001134C0374A\Patches\B29A70D154959634487BB61EA95F17D4%PROGRAMFILES%\Microsoft Forefront\Client Security\Client\Antimalware\gdiplus.dll|

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit the following Microsoft Web site:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/quiet Specifies quiet mode, or suppresses prompts, when files are being extracted.
/extract Extracts the files without installing them. You are prompted for a target folder.
/extract:<path> Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft baseline Security Analyzer” heading under the section, Microsoft Detection and Deployment Tools and Guidance.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (September 9, 2008): Bulletin published.
  • V2.0 (September 12, 2008): Bulletin updated to add Microsoft Office Project 2002 Service Pack 2, all Office Viewer software for Microsoft Office 2003, and all Office Viewer software for 2007 Microsoft Office System as Affected Software. Details for this bulletin revision are provided in the "Why was this bulletin revised on September 12, 2008?" entry in the Frequently Asked Questions (FAQ) Related to this Security Update section.
  • V2.1 (September 17, 2008): Changed references to Microsoft Office Project 2002 Service Pack 2 as affected software to Microsoft Office Project 2002 Service Pack 1. This is a name change only. There were no changes to the binaries or detection.
  • V2.2 (October 29, 2008): Added an FAQ entry concerning a printing issue with Microsoft SQL Server 2005 Reporting Services and removed Visio Viewer from Affected Software, including other minor changes. For more details, please see the entry in the Frequently Asked Questions (FAQ) Related to this Security Update section.
  • V3.0 (December 9, 2008): Added Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1, Microsoft Expression Web and Microsoft Expression Web 2, and Microsoft Office Groove 2007 and Microsoft Office Groove 2007 Service Pack 1 as Affected Software. Also detailed a detection change for Microsoft SQL Server 2005 Service Pack 2 in the "Why was this bulletin revised on December 9, 2008?" entry in the Frequently Asked Questions (FAQ) Related to this Security Update section.
  • V4.0 (March 10, 2009): Added entry in the Frequently Asked Questions (FAQ) Related to this Security Update section to communicate the rerelease of the update packages for Windows XP Service Pack 3 and Windows Server 2003 Service Pack 2 to fix an installation issue. Customers who have already successfully installed the original updates for Windows XP Service Pack 3 or Windows Server 2003 Service Pack 2 do not need to reinstall the new updates.

Built at 2014-04-18T13:49:36Z-07:00