Kod programskog paketa Microsoft Windows GDI+ uočen je nov sigurnosni propust. Radi se o sučelju koje aplikacijama omogućuje korištenje grafike i oblikovanog teksta na zaslonu i pisaču. Propust nastaje zbog nepravilne obrade posebno oblikovanih EMF datoteka. Udaljeni, zlonamjerni korisnici mogu ga iskoristiti za izvršavanje proizvoljnog programskog koda. Svim se korisnicima savjetuje primjena objavljenih rješenja kako bi ispravili spomenuti nedostatak. Dodatno, savjetuje se i detaljnije čitanje izvornog sigurnosnog upozorenja.

Microsoft Security Bulletin MS11-029 - Critical
Vulnerability in GDI+ Could Allow Remote Code Execution (2489979)
Published: April 12, 2011

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows GDI+. The vulnerability could allow remote code execution if a user viewed a specially crafted image file using affected software or browsed a Web site that contains specially crafted content. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008; and Important for Microsoft Office XP Service Pack 3. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that GDI+ handles integer calculations when processing EMF files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System	Maximum Security Impact	Aggregate Severity Rating	Bulletins Replaced by this Update

Windows XP Service Pack 3
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows XP Professional x64 Edition Service Pack 2
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Server 2003 Service Pack 2
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Server 2003 x64 Edition Service Pack 2
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Server 2003 with SP2 for Itanium-based Systems
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Vista Service Pack 1 and Windows Vista Service Pack 2
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2***
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2***
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB2412687)
	

Remote Code Execution
	

Critical
	

MS09-062

***Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option, even though files affected by this vulnerability may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Affected Software
Office Suite and Other Software	Maximum Security Impact	Aggregate Severity Rating	Bulletins Replaced by this Update
Microsoft Office Suites 	 	 	 

Microsoft Office XP Service Pack 3
(KB2509461)
	

Remote Code Execution
	

Important
	

MS10-087

Non-Affected Software
Software

Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1

Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1

Microsoft Office 2003 Service Pack 3

Microsoft Office 2007 Service Pack 2

Microsoft Office 2010 (32-bit editions)

Microsoft Office 2010 (64-bit editions)
Top of sectionTop of section
	
Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How is this security update related to MS11-023? 
The security update package for Microsoft Office XP (KB2509461) offered in this bulletin also addresses the vulnerability described in the MS11-023 security bulletin. Users with Microsoft Office XP installed will only need to install the security update package once.

The last Microsoft Security Bulletin for GDI+, MS09-062, lists affected and non-affected software that are not listed in this bulletin. Why? 
The software listed in this bulletin have been tested to determine which supported versions or editions are affected and which supported versions are not affected. Other versions or editions listed in MS09-062 are past their support life cycle or were only applicable for GDI+ when installed on Windows 2000 Service Pack 4, which is no longer in public support. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information
	
Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software	GDI+ Integer Overflow Vulnerability - CVE-2011-0041	Aggregate Severity Rating
Microsoft Windows	 	 

Windows XP Service Pack 3
	

Critical 
Remote Code Execution
	

Critical

Windows XP Professional x64 Edition Service Pack 2
	

Critical 
Remote Code Execution
	

Critical

Windows Server 2003 Service Pack 2
	

Critical 
Remote Code Execution
	

Critical

Windows Server 2003 x64 Edition Service Pack 2
	

Critical 
Remote Code Execution
	

Critical

Windows Server 2003 with SP2 for Itanium-based Systems
	

Critical 
Remote Code Execution
	

Critical

Windows Vista Service Pack 1 and Windows Vista Service Pack 2
	

Critical 
Remote Code Execution
	

Critical

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
	

Critical 
Remote Code Execution
	

Critical

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2***
	

Critical 
Remote Code Execution
	

Critical

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2***
	

Critical 
Remote Code Execution
	

Critical

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
	

Critical 
Remote Code Execution
	

Critical
Microsoft Office Suites	 	 

Microsoft Office XP Service Pack 3
	

Important 
Remote Code Execution
	

Important

***Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option, even though files affected by this vulnerability may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section
	
GDI+ Integer Overflow Vulnerability - CVE-2011-0041

A remote code execution vulnerability exists in the way that GDI+ handles integer calculations. The vulnerability could allow remote code execution if a user opens a specially crafted EMF image file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-0041.
	
Mitigating Factors for GDI+ Integer Overflow Vulnerability - CVE-2011-0041

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
•	

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
•	

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section
	
Workarounds for GDI+ Integer Overflow Vulnerability - CVE-2011-0041

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
•	

Disable metafile processing

Customers who have applied MS07-017 or customers using Windows Vista or Windows Server 2008 can disable metafile processing by modifying the registry. This setting will help protect the affected system from attempts to exploit this vulnerability.

To modify the key, perform the following steps:

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

1.
	

Click Start, click Run, type Regedit, and then click OK.

2.
	

Locate and then click the following registry subkey:
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionGRE_Initialize

3.
	

On the Edit menu, select New, and then click DWORD.

4.
	

Type DisableMetaFiles, and then press ENTER.

5.
	

On the Edit menu, click Modify to modify the DisableMetaFiles registry entry.

6.
	

In the Value data box, type 1, and then click OK.

7.
	

Exit Registry Editor.

8.
	

Restart the computer.

To disable metafile processing using a managed deployment script, perform the following steps:

1.
	

Save the following to a file with a .REG extension (e.g. Disable_MetaFiles.reg):
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionGRE_Initialize]
"DisableMetaFiles"=dword:00000001

2.
	

Run the above registry script on the target machine with the following command from an administrator command prompt:
Regedit.exe /s Disable_MetaFiles.reg

3.
	

Restart the computer.

Impact of workaround. Turning off processing of metafiles may cause the performance of software or system components to decrease in functionality. Turning off processing of metafiles may also cause the software or system components to fail completely. Evaluate the applicability of this workaround. Examples of adverse results include the following:
•	

You cannot print on the computer.
•	

Some applications on the computer may be unable to display Clipart.
•	

Some applications that involve OLE rendering may break, especially when the object server is not active.

For more information on this setting, read Microsoft Knowledge Base Article 941835.

How to undo the workaround. Perform the following steps:

1.
	

Click Start, click Run, type Regedit, and then click OK.

2.
	

Locate and then click the following registry subkey:
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionGRE_Initialize

3.
	

On the Edit menu, click Modify on the DisableMetaFiles registry entry.

4.
	

In the Value data box, type 0, and then click OK.

5.
	

Exit Registry Editor.

6.
	

Restart the computer.
•	

Restrict access to gdiplus.dll

Perform the following steps:

1. Run the following commands from an elevated administrator command prompt:

for /F "tokens=*" %G IN ('dir /b /s %windir%Microsoft.NETFrameworkgdiplus.dll') DO cacls %G /E /P everyone:N
for /F "tokens=*" %G IN ('dir /b /s %windir%winsxsgdiplus.dll') DO cacls %G /E /P everyone:N
for /F "tokens=*" %G IN ('dir /b /s ^"%windir%Downloaded Program Filesgdiplus.dll^"') DO cacls %G /E /P everyone:N
for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%microsoft officegdiplus.dll^"') DO cacls "%G" /E /P everyone:N
for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%microsoft officegdiplus.dll^"') DO cacls "%G" /E /P everyone:N
cacls "%programfiles%Common FilesMicrosoft SharedVFPgdiplus.dll" /E /P everyone:N
cacls "%programfiles(x86)%Common FilesMicrosoft SharedVFPgdiplus.dll" /E /P everyone:N
cacls "%programfiles%Microsoft Visual FoxPro 8gdiplus.dll" /E /P everyone:N
cacls "%programfiles(x86)%Microsoft Visual FoxPro 8gdiplus.dll" /E /P everyone:N
cacls "%programfiles%Microsoft Visual FoxPro 9gdiplus.dll" /E /P everyone:N
cacls "%programfiles(x86)%Microsoft Visual FoxPro 9gdiplus.dll" /E /P everyone:N
cacls "%programfiles%Microsoft Digital Image 2006gdiplus.dll" /E /P everyone:N
cacls "%programfiles(x86)%Microsoft Digital Image 2006gdiplus.dll" /E /P everyone:N
cacls "%programfiles%Common FilesMicrosoft sharedWorks Sharedgdiplus.dll" /E /P everyone:N
cacls "%programfiles(x86)%Common FilesMicrosoft sharedWorks Sharedgdiplus.dll" /E /P everyone:N
cacls "%programfiles%Microsoft Worksgdiplus.dll" /E /P everyone:N
cacls "%programfiles(x86)%Microsoft Worksgdiplus.dll" /E /P everyone:N
cacls "%programfiles%Common FilesMicrosoft SharedVGXvgx.dll" /E /P everyone:N
cacls "%programfiles(x86)%Common FilesMicrosoft SharedVGXvgx.dll" /E /P everyone:N

2. Restart.

Impact of workaround. Windows Picture and Fax Viewer (on editions prior to Windows Vista) and other applications that rely on GDI+ will not be able to view images. Also, thumbnails in Windows Explorer (on versions prior to Vista) will not display.

How to undo the workaround. Perform the following steps:

1. Run the following commands from an elevated administrator command prompt:

for /F "tokens=*" %G IN ('dir /b /s %windir%Microsoft.NETFrameworkgdiplus.dll') DO cacls %G /E /R everyone
for /F "tokens=*" %G IN ('dir /b /s %windir%winsxsgdiplus.dll') DO cacls %G /E /R everyone
for /F "tokens=*" %G IN ('dir /b /s ^"%windir%Downloaded Program Filesgdiplus.dll^"') DO cacls %G /E /R everyone
for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles%microsoft officegdiplus.dll^"') DO cacls "%G" /E /R everyone
for /F "tokens=*" %G IN ('dir /b /s ^"%programfiles^(86^)%microsoft officegdiplus.dll^"') DO cacls "%G" /E /R everyone
cacls "%programfiles%Common FilesMicrosoft SharedVFPgdiplus.dll" /E /R everyone
cacls "%programfiles(x86)%Common FilesMicrosoft SharedVFPgdiplus.dll" /E /R everyone
cacls "%programfiles%Microsoft Visual FoxPro 8gdiplus.dll" /E /R everyone
cacls "%programfiles(x86)%Microsoft Visual FoxPro 8gdiplus.dll" /E /R everyone
cacls "%programfiles%Microsoft Visual FoxPro 9gdiplus.dll" /E /R everyone
cacls "%programfiles(x86)%Microsoft Visual FoxPro 9gdiplus.dll" /E /R everyone
cacls "%programfiles%Microsoft Digital Image 2006gdiplus.dll" /E /R everyone
cacls "%programfiles(x86)%Microsoft Digital Image 2006gdiplus.dll" /E /R everyone
cacls "%programfiles%Common FilesMicrosoft sharedWorks Sharedgdiplus.dll" /E /R everyone
cacls "%programfiles(x86)%Common FilesMicrosoft sharedWorks Sharedgdiplus.dll" /E /R everyone
cacls "%programfiles%Microsoft Worksgdiplus.dll" /E /R everyone
cacls "%programfiles(x86)%Microsoft Worksgdiplus.dll" /E /R everyone
cacls "%programfiles% Common FilesMicrosoft SharedVGXvgx.dll" /E /R everyone
cacls "%programfiles(x86)% Common FilesMicrosoft SharedVGXvgx.dll" /E /R everyone

2. Restart.
Top of sectionTop of section
	
FAQ for GDI+ Integer Overflow Vulnerability - CVE-2011-0041

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability? 
The vulnerability is caused by a memory corruption when GDI+ improperly processes a specially crafted EMF image file.

What is GDI+? 
GDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.

What is the Enhanced Metafile (EMF) image format? 
EMF is a 32-bit format that can contain both vector information and bitmap information. This format is an improvement over the Windows Metafile Format (WMF) and contains extended features.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? 
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending Outlook users a specially crafted e-mail, or by sending a specially-crafted Office Document to the user and by convincing the user to open the file or read the message.

Attackers could also exploit this vulnerability by hosting a malicious image on a network share and then convincing a user to browse to the folder in Windows Explorer.

What systems are primarily at risk from the vulnerability? 
This vulnerability requires that a user is logged on and reading e-mail messages, visiting Web sites, or opening files from a network share for any malicious action to occur. Therefore, any systems where e-mail messages are read, where Internet Explorer is used frequently, or where users have network share access, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do? 
The update removes the vulnerability by modifying the way that GDI+ handles integer calculations when processing EMF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section
Update Information
	
Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.
Software 	MBSA

Windows XP Service Pack 3
	

Yes

Windows XP Professional x64 Edition Service Pack 2
	

Yes

Windows Server 2003 Service Pack 2
	

Yes

Windows Server 2003 x64 Edition Service Pack 2
	

Yes

Windows Server 2003 with SP2 for Itanium-based Systems
	

Yes

Windows Vista Service Pack 1 and Windows Vista Service Pack 2
	

Yes

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
	

Yes

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
	

Yes

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
	

Yes

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
	

Yes

Microsoft Office XP Service Pack 3
	

Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.
Software	SMS 2.0	SMS 2003 with SUIT	SMS 2003 with ITMU	Configuration Manager 2007

Windows XP Service Pack 3
	

Yes
	

Yes
	

Yes
	

Yes

Windows XP Professional x64 Edition Service Pack 2
	

No
	

No
	

Yes
	

Yes

Windows Server 2003 Service Pack 2
	

Yes
	

Yes
	

Yes
	

Yes

Windows Server 2003 x64 Edition Service Pack 2
	

No
	

No
	

Yes
	

Yes

Windows Server 2003 with SP2 for Itanium-based Systems
	

No
	

No
	

Yes
	

Yes

Windows Vista Service Pack 1 and Windows Vista Service Pack 2
	

No
	

No
	

Yes
	

Yes

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
	

No
	

No
	

Yes
	

Yes

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
	

No
	

No
	

Yes
	

Yes

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2
	

No
	

No
	

Yes
	

Yes

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
	

No
	

No
	

Yes
	

Yes

Microsoft Office XP Service Pack 3
	

No
	

No
	

Yes
	

Yes

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.
•	

For supported versions of Microsoft Office XP, see Creating an Administrative Installation Point. For more information on how to change the source for a client system from an updated administrative installation point to an Office XP original baseline source, see Microsoft Knowledge Base Article 922665.

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office XP Clients from a Patched Administrative Image.
•	

For supported versions of Microsoft Office 2003, see Creating an Administrative Installation Point. For more information on how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 902349.

Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article, Distributing Office 2003 Product Updates.
•	

For creating a network installation point for supported versions of Microsoft Office, see Create a network installation point for Microsoft Office.

Note If you plan to manage security updates centrally, use Windows Server Update Services. For more information about how to deploy security updates for Microsoft Office, visit the Windows Server Update Services Web site.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.
Top of sectionTop of section
	
Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:
	
Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs
	

The update for this issue will be included in a future service pack or update rollup

Deployment
	

 

Installing without user intervention
	

For Windows XP Service Pack 3:
WindowsXP-KB2412687-x86-enu.exe /quiet

 
	

For Windows XP Professional x64 Edition Service Pack 2:
WindowsServer2003.WindowsXP-KB2412687-x64-enu.exe /quiet

Installing without restarting
	

For Windows XP Service Pack 3:
WindowsXP-KB2412687-x86-enu.exe /norestart

 
	

For Windows XP Professional x64 Edition Service Pack 2:
WindowsServer2003.WindowsXP-KB2412687-x64-enu.exe /norestart

Update log file
	

KB2412687.log

Further information
	

See the subsection, Detection and Deployment Tools and Guidance

Restart Requirement
	

 

Restart required?
	

Yes, you must restart your system after you apply this security update.

HotPatching
	

Not applicable

Removal Information
	

Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2412687$Spuninst folder

File Information
	

See Microsoft Knowledge Base Article 2412687

Registry Key Verification
	

For all supported 32-bit editions of Windows XP:
HKEY_LOCAL_MACHINESOFTWAREMicrosoftUpdatesWindows XPSP4KB2412687Filelist

 
	

For all supported x64-based editions of Windows XP:
HKEY_LOCAL_MACHINESOFTWAREMicrosoftUpdatesWindows XP Version 2003SP3KB2412687Filelist

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.
	
Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch	Description

/help
	

Displays the command-line options.
Setup Modes	 

/passive
	

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet
	

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options	 

/norestart
	

Does not restart when installation has completed.

/forcerestart
	

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]
	

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart
	

Displays a dialog box prompting the local user to allow a restart.
Special Options	 

/overwriteoem
	

Overwrites OEM files without prompting.

/nobackup
	

Does not back up files needed for uninstall.

/forceappsclose
	

Forces other programs to close when the computer shuts down.

/log:path
	

Allows the redirection of installation log files.

/integrate:path
	

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]
	

Extracts files without starting the Setup program.

/ER
	

Enables extended error reporting.

/verbose
	

Enables verbose logging. During installation, creates %Windir%CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.
Supported Spuninst.exe Switches
Switch	Description

/help
	

Displays the command-line options.
Setup Modes	 

/passive
	

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet
	

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options	 

/norestart
	

Does not restart when installation has completed

/forcerestart
	

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]
	

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart
	

Displays a dialog box prompting the local user to allow a restart.
Special Options	 

/forceappsclose
	

Forces other programs to close when the computer shuts down.

/log:path
	

Allows the redirection of installation log files.

Verifying That the Update Has Been Applied
•	

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.
•	

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

1.
	

Click Start, and then click Search.

2.
	

In the Search Results pane, click All files and folders under Search Companion.

3.
	

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

4.
	

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

5.
	

On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
•	

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.
Top of sectionTop of section
Top of sectionTop of section
	
Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs
	

The update for this issue will be included in a future service pack or update rollup

Deployment
	

 

Installing without user intervention
	

For all supported 32-bit editions of Windows Server 2003:
WindowsServer2003-KB2412687-x86-enu.exe /quiet

 
	

For all supported x64-based editions of Windows Server 2003:
WindowsServer2003.WindowsXP-KB2412687-x64-enu.exe /quiet

 
	

For all supported Itanium-based editions of Windows Server 2003:
WindowsServer2003-KB2412687-ia64-enu.exe /quiet

Installing without restarting
	

For all supported 32-bit editions of Windows Server 2003:
WindowsServer2003-KB2412687-x86-enu.exe /norestart

 
	

For all supported x64-based editions of Windows Server 2003:
WindowsServer2003.WindowsXP-KB2412687-x64-enu.exe /norestart

 
	

For all supported Itanium-based editions of Windows Server 2003:
WindowsServer2003-KB2412687-ia64-enu.exe /norestart

Update log file
	

KB2412687.log

Further information
	

See the subsection, Detection and Deployment Tools and Guidance

Restart Requirement
	

 

Restart required?
	

Yes, you must restart your system after you apply this security update.

HotPatching
	

This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.

Removal Information
	

Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2412687$Spuninst folder

File Information
	

See Microsoft Knowledge Base Article 2412687

Registry Key Verification
	

HKEY_LOCAL_MACHINESOFTWAREMicrosoftUpdatesWindows Server 2003SP3KB2412687Filelist
	
Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch	Description

/help
	

Displays the command-line options.
Setup Modes	 

/passive
	

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet
	

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options	 

/norestart
	

Does not restart when installation has completed.

/forcerestart
	

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]
	

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart
	

Displays a dialog box prompting the local user to allow a restart.
Special Options	 

/overwriteoem
	

Overwrites OEM files without prompting.

/nobackup
	

Does not back up files needed for uninstall.

/forceappsclose
	

Forces other programs to close when the computer shuts down.

/log:path
	

Allows the redirection of installation log files.

/integrate:path
	

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]
	

Extracts files without starting the Setup program.

/ER
	

Enables extended error reporting.

/verbose
	

Enables verbose logging. During installation, creates %Windir%CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.
Supported Spuninst.exe Switches
Switch	Description

/help
	

Displays the command-line options.
Setup Modes	 

/passive
	

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet
	

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options	 

/norestart
	

Does not restart when installation has completed.

/forcerestart
	

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]
	

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart
	

Displays a dialog box prompting the local user to allow a restart.
Special Options	 

/forceappsclose
	

Forces other programs to close when the computer shuts down.

/log:path
	

Allows the redirection of installation log files.

Verifying that the Update Has Been Applied
•	

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.
•	

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

1.
	

Click Start, and then click Search.

2.
	

In the Search Results pane, click All files and folders under Search Companion.

3.
	

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

4.
	

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

5.
	

On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
•	

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.
Top of sectionTop of section
Top of sectionTop of section
	
Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs
	

The update for this issue will be included in a future service pack or update rollup

Deployment
	

 

Installing without user intervention
	

For all supported 32-bit editions of Windows Vista:
Windows6.0-KB2412687-x86.msu /quiet

 
	

For all supported x64-based editions of Windows Vista:
Windows6.0-KB2412687-x64.msu /quiet

Installing without restarting
	

For all supported 32-bit editions of Windows Vista:
Windows6.0-KB2412687-x86.msu /quiet /norestart

 
	

For all supported x64-based editions of Windows Vista:
Windows6.0-KB2412687-x64.msu /quiet /norestart

Further information
	

See the subsection, Detection and Deployment Tools and Guidance

Restart Requirement
	

 

Restart required?
	

Yes, you must restart your system after you apply this security update.

HotPatching
	

Not applicable.

Removal Information
	

WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.

File Information
	

See Microsoft Knowledge Base Article 2412687

Registry Key Verification
	

Note A registry key does not exist to validate the presence of this update.
	
Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch	Description

/?, /h, /help
	

Displays help on supported switches.

/quiet
	

Suppresses the display of status or error messages.

/norestart
	

When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied
•	

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.
•	

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

1.
	

Click Start and then enter an update file name in the Start Search box.

2.
	

When the file appears under Programs, right-click the file name and click Properties.

3.
	

On the General tab, compare the file size with the file information tables provided in the bulletin KB article.

Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

4.
	

You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

5.
	

Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
Top of sectionTop of section
Top of sectionTop of section
	
Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs
	

The update for this issue will be included in a future service pack or update rollup

Deployment
	

 

Installing without user intervention
	

For all supported 32-bit editions of Windows Server 2008:
Windows6.0-KB2412687-x86.msu /quiet

 
	

For all supported x64-based editions of Windows Server 2008:
Windows6.0-KB2412687-x64.msu /quiet

 
	

For all supported Itanium-based editions of Windows Server 2008:
Windows6.0-KB2412687-ia64.msu /quiet

Installing without restarting
	

For all supported 32-bit editions of Windows Server 2008:
Windows6.0-KB2412687-x86.msu /quiet /norestart

 
	

For all supported x64-based editions of Windows Server 2008:
Windows6.0-KB2412687-x64.msu /quiet /norestart

 
	

For all supported Itanium-based editions of Windows Server 2008:
Windows6.0-KB2412687-ia64.msu /quiet /norestart

Further information
	

See the subsection, Detection and Deployment Tools and Guidance

Restart Requirement
	

 

Restart required?
	

Yes, you must restart your system after you apply this security update.

HotPatching
	

Not applicable.

Removal Information
	

WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.

File Information
	

See Microsoft Knowledge Base Article 2412687

Registry Key Verification
	

Note A registry key does not exist to validate the presence of this update.
	
Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch	Description

/?, /h, /help
	

Displays help on supported switches.

/quiet
	

Suppresses the display of status or error messages.

/norestart
	

When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied
•	

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.
•	

File Version Verification

Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

1.
	

Click Start and then enter an update file name in the Start Search box.

2.
	

When the file appears under Programs, right-click the file name and click Properties.

3.
	

On the General tab, compare the file size with the file information tables provided in the bulletin KB article.

Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.

4.
	

You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

5.
	

Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.
Top of sectionTop of section
Top of sectionTop of section
	
Office XP Service Pack 3

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs
	

There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.

Deployment
	

 

Installing without user intervention
	

officeXP-kb2509461-fullfile-enu.exe /q:a

Installing without restarting
	

officeXP-kb2509461-fullfile-enu.exe /r:n

Update log file
	

Not applicable

Further information
	

For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance. 

For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.

Restart Requirement
	

 

Restart required?
	

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.

HotPatching
	

Not applicable

Removal Information
	

Use Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

File Information
	

See Microsoft Knowledge Base Article 2509461

Registry Key Verification
	

Not applicable
	
Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:
Product	Feature

ACCESS, FP, OUTLOOK, PPT, ACCESSRT, PUB
	

ProductFiles

PIPC1, PROPLUS, PRO, SBE, STD, STDEDU
	

ProductFiles

EXCEL
	

EXCELNonBootFiles, ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.
Top of sectionTop of section
	
Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites:
•	

Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP
•	

Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Microsoft Windows 2000
•	

Windows Installer 2.0 Redistributable for Microsoft Windows 2000 and Windows NT 4.0

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch	Description

/q
	

Specifies quiet mode, or suppresses prompts, when files are being extracted.

/q:u
	

Specifies user-quiet mode, which presents some dialog boxes to the user.

/q:a
	

Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/t:path
	

Specifies the target folder for extracting files.

/c
	

Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.

/c:path
	

Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.

/r:n
	

Never restarts the system after installation.

/r:I
	

Prompts the user to restart the system if a restart is required, except when used with /q:a.

/r:a
	

Always restarts the system after installation.

/r:s
	

Restarts the system after installation without prompting the user.

/n:v
	

No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel. Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied
•	

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.
•	

File Version Verification

Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

1.
	

Click Start, and then click Search.

2.
	

In the Search Results pane, click All files and folders under Search Companion.

3.
	

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

4.
	

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

5.
	

On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
Top of sectionTop of section
Top of sectionTop of section
Top of sectionTop of section
Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
•	

Nicolas Joly and Chaouki Bekrar of VUPEN Threat Protection Program for reporting the GDI+ Integer Overflow Vulnerability (CVE-2011-0041)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.
Top of sectionTop of section
Support
•	

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
•	

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions
•	

V1.0 (April 12, 2011): Bulletin published.

Idi na vrh