exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

ms04-027.html

ms04-027.html
Posted Sep 15, 2004
Authored by Peter Winter-Smith | Site microsoft.com

Microsoft Security Advisory MS04-027 - A remote code execution vulnerability exists in the Microsoft WordPerfect 5.x Converter. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of the affected system. However, user interaction is required to exploit this vulnerability.

tags | advisory, remote, code execution
advisories | CVE-2004-0573
SHA-256 | 66e855df17de149765d7724cc2f3b2514f160cbf62a98e1bbaa3980790cdec12

ms04-027.html

Change Mirror Download
<h1>Microsoft Security Bulletin MS04-027</h1><h2 class="subtitle">Vulnerability in WordPerfect Converter Could Allow Code Execution (884933)</h2><div style="height: 18px"></div><p><b>Issued:</b> September 14, 2004<br><b>Version:</b> 1.0</p><a name="EVAA"></a><h3>Summary</h3><div id="sl1-EVAA"><p><b>Who should read this document:</b> Customers who use Microsoft Office, Microsoft FrontPage, Microsoft Publisher, or Microsoft Works Suite.</p><p><b>Impact of Vulnerability:</b>  Remote Code Execution</p><p><b>Maximum Severity Rating: </b>Important</p><p><b>Recommendation: </b>Customers should install the update at the earliest opportunity.</p><p><b>Security Update Replacement: </b>This update replaces the security update that was provided as part of Microsoft Security Bulletin <a href="http://go.microsoft.com/fwlink/?LinkId=19386">MS03-036</a>.</p><p><b>Caveats: </b>None</p><p><b>Tested Software and Security Update Download Locations:</b></p><p><b>Affected Software: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office 2000 Software Service Pack 3 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=88F52E69-99E1-4892-9A53-84E5DFADFE6B">Download the update</a></p><p>Microsoft Office 2000 Service Pack 3 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Word 2000</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>FrontPage 2000</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Publisher 2000</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office XP Software Service Pack 3 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=10A6CEB3-7B94-4F74-A5A0-60C31CE2F57B">Download the update</a></p><p>Microsoft Office XP Service Pack 3 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> Word 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> FrontPage 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> Publisher 2002</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office 2003 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=A0629800-1889-495B-B25E-4637D6B03250">Download the update</a></p><p>Microsoft Office 2003 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> Word 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> FrontPage 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> Publisher 2003</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Works Suites:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Works Suite 2001 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=88F52E69-99E1-4892-9A53-84E5DFADFE6B">Download the update</a> (same as Microsoft Office 2000 link)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Works Suite 2002 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=10A6CEB3-7B94-4F74-A5A0-60C31CE2F57B">Download the update</a> (same as the Microsoft Office XP link)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Works Suite 2003 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=10A6CEB3-7B94-4F74-A5A0-60C31CE2F57B">Download the update</a> (same as the Microsoft Office XP link)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Works Suite 2004 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=10A6CEB3-7B94-4F74-A5A0-60C31CE2F57B">Download the update</a> (same as the Microsoft Office XP link)</p></td></tr></table></td></tr></table><p><b> Note</b> An administrative update is also available for Office 2000 Software (applicable to Service Pack 2 and Service Pack 3) and Office XP Software (applicable to Service Pack 2 and Service Pack 3); for more information, see the Security Update Information section.</p><p><b>Non Affected Software: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office 2003 Service Pack 1</p></td></tr></table><p><b>Tested Microsoft Office Components:</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft WordPerfect 5.<i>x</i> Converter</p></td></tr></table><p><b>Affected Components:</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft WordPerfect 5.<i>x</i> Converter</p></td></tr></table><p>The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EVAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EVAA">Top of section</a></div></div><h2 class="extra">General Information</h2><div class="expandoIndent" style="margin-bottom:15px;"><a name="EDUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')"><img width="9" height="9" border="0" id="is3l1-EDUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')"><img width="9" height="9" border="0" id="is3l1-EDUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')" style="text-decoration:none;">');
</script><h3>Executive Summary</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EDUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EDUAA'); }
</script><div class="expandoIndent"><p><b>Executive Summary:</b></p><p>This update resolves a newly discovered, privately reported vulnerability. A remote code execution vulnerability exists in the WordPerfect 5.<i>x</i> Converter that is provided as part of the affected software. The vulnerability is documented in the Vulnerability Details section of this bulletin.</p><p>If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges. However, user interaction is required to exploit this vulnerability.</p><p>Microsoft recommends that customers install the update at the earliest opportunity.</p><p><b>Severity Ratings and Vulnerability Identifiers:</b></p><table cellspacing="0" class="dataTable" id="EBDUAA" cellpadding="0"><thead><tr valign="top" class="stdHeader"><td id="colECBBDUAA">Vulnerability Identifiers</td><td id="colEBBBDUAA">Impact of Vulnerability</td><td id="colEABBDUAA" style="border-right: solid 1px #CCCCCC">All Software Listed in the Affected Software Section</td></tr></thead><tbody><tr valign="top" class="record"><td><p class="lastInCell">WordPerfect 5.<i>x</i> Converter Vulnerability - <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0573">CAN-2004-0573</a></p></td><td><p class="lastInCell">Remote Code Execution<br></p></td><td style="border-right: solid 1px #CCCCCC"><p class="lastInCell">Important<br></p></td></tr></tbody></table><div class="dataTableBottomMargin"></div><p>This <a href="http://go.microsoft.com/fwlink/?LinkId=21140">assessment</a> is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDUAA">Top of section</a></div></div><a name="ECUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')"><img width="9" height="9" border="0" id="is3l1-ECUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')"><img width="9" height="9" border="0" id="is3l1-ECUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')" style="text-decoration:none;">');
</script><h3>Frequently asked questions (FAQ) related to this security update</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-ECUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-ECUAA'); }
</script><div class="expandoIndent"><p><b>What updates does this release replace?</b><br>This security update replaces security bulletin MS03-036. The software affected is listed in the following table.</p><table cellspacing="0" class="dataTable" id="EECUAA" cellpadding="0"><thead><tr valign="top" class="stdHeader"><td id="colEDBECUAA">Bulletin ID</td><td id="colECBECUAA">Office 2000, Word 2000, FrontPage 2000, Publisher 2000, Works Suite 2001</td><td id="colEBBECUAA">Office XP, Word 2002, FrontPage 2002, Publisher 2002, Works Suite 2002, Works Suite 2003, and Works Suite 2004</td><td id="colEABECUAA" style="border-right: solid 1px #CCCCCC">Office 2003, Word 2003, FrontPage 2003, and Publisher 2003</td></tr></thead><tbody><tr valign="top" class="record"><td><p class="lastInCell"><b>MS03-036</b></p></td><td><p class="lastInCell">Replaced</p></td><td><p class="lastInCell">Replaced</p></td><td style="border-right: solid 1px #CCCCCC"><p class="lastInCell">Not applicable </p></td></tr></tbody></table><div class="dataTableBottomMargin"></div><p><b>Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine if this update is required?</b><br>Yes. MBSA will determine if this update is required. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">MBSA Web site</a>.</p><p><b>Can I use Systems Management Server (SMS) to determine if this update is required?</b><br>Yes. SMS can help detect and deploy this security update. For information about SMS, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21158">SMS Web site</a>.</p><p><b>Can I use SMS to determine if other programs are installed that have to be updated?</b><br>Yes. SMS can help detect if there are other programs installed that may have installed a version of the vulnerable component. SMS can search for the existence of the file Wpft532.cnv. Consult the file manifests in the Security Update Section for what file version of the WordPerfect 5.<i>x</i> Converter to look for.</p><p>You can deploy this update using the <a href="http://go.microsoft.com/fwlink/?LinkId=33333">Inventory and Software Distribution</a> feature of SMS.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECUAA">Top of section</a></div></div><a name="EBUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')"><img width="9" height="9" border="0" id="is3l1-EBUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')"><img width="9" height="9" border="0" id="is3l1-EBUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')" style="text-decoration:none;">');
</script><h3>Vulnerability Details</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EBUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EBUAA'); }
</script><div class="expandoIndent"><a name="EABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')"><img width="9" height="9" border="0" id="is3l2-EABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')"><img width="9" height="9" border="0" id="is3l2-EABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')" style="text-decoration:none;">');
</script><h4>WordPerfect 5.x Converter Vulnerability - CAN-2004-0573:</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EABUAA'); }
</script><div class="expandoIndent"><p>A remote code execution vulnerability exists in the Microsoft WordPerfect 5.<i>x</i> Converter. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of the affected system. However, user interaction is required to exploit this vulnerability.</p><a name="ECABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')"><img width="9" height="9" border="0" id="is3l3-ECABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')"><img width="9" height="9" border="0" id="is3l3-ECABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')" style="text-decoration:none;">');
</script><h5>Mitigating Factors for WordPerfect 5.x Converter Vulnerability - CAN-2004-0573:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECABUAA'); }
</script><div class="expandoIndent"><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The vulnerability cannot be exploited automatically through e-mail. A user must open an attachment this is sent in an e-mail message for an attack to be successful through e-mail.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>This vulnerability does not affect WordPerfect 6.<i>x</i> documents, which are handled by a separate converter (wpft632.cnv).</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Office 2003 Service Pack 1</a> is not affected by this vulnerability.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECABUAA">Top of section</a></div></div><a name="EBABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')"><img width="9" height="9" border="0" id="is3l3-EBABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')"><img width="9" height="9" border="0" id="is3l3-EBABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')" style="text-decoration:none;">');
</script><h5>Workarounds for WordPerfect 5.x Converter Vulnerability - CAN-2004-0573:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBABUAA'); }
</script><div class="expandoIndent"><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Do not open WordPerfect 5.</b><b><i>x</i></b><b> documents using the affected WordPerfect 5.</b><b><i>x</i></b><b> Converter.</b></p><p>Do not open WordPerfect 5.<i>x</i> documents from untrusted sources using any software listed as affected in this bulletin on systems that are not updated with the security updates that accompany this bulletin.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Uninstall the WordPerfect 5.</b><b><i>x</i></b><b> Converter.</b></p><p>Uninstall the WordPerfect 5.<i>x</i> Converter from your system through <b>Add or Remove Programs</b>. Choose a program from the Affected Software list that is installed on your system and click <b>Change</b>. The WordPerfect 5.<i>x</i> Converter is an <b>Office Shared Feature</b>. </p><p><b>Impact of workaround: </b>Opening WordPerfect 5.<i>x</i> documents using any software listed in the Affected Software section would no longer be possible.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Use a third-party WordPerfect 5.</b><b><i>x</i></b><b> to Word converter or ask the user of WordPerfect to save the document in another format.</b></p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBABUAA">Top of section</a></div></div><a name="EAABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')"><img width="9" height="9" border="0" id="is3l3-EAABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')"><img width="9" height="9" border="0" id="is3l3-EAABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')" style="text-decoration:none;">');
</script><h5>FAQ for WordPerfect 5.x Converter Vulnerability - CAN-2004-0573:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAABUAA'); }
</script><div class="expandoIndent"><p><b>What is the scope of the vulnerability?</b><br>This is a remote code execution vulnerability. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.</p><p><b>What causes the vulnerability?</b><br>An unchecked buffer in the Office WordPerfect 5.x Converter.</p><p><b>What is the Microsoft Office WordPerfect 5.</b><b><i>x</i></b><b> Converter?</b><br>The Microsoft Office WordPerfect 5.<i>x</i> Converter helps users convert documents from Corel WordPerfect 5.<i>x</i> file formats to Microsoft Word file formats. The WordPerfect 5.<i>x</i> Converter is included in all versions of Office and is also available separately in the Office Converter Pack. However, user interaction is required to exploit this vulnerability.</p><p><b>What is the Microsoft Office Converter Pack?</b><br>The Microsoft Office Converter Pack combines file converters and filters that were not included in earlier versions of Office. These converters and filters allow Office to use additional document formats that were not natively supported. The Office Converter Pack is available <a href="http://go.microsoft.com/fwlink/?LinkId=34318">as a Web download</a>.</p><p><b>What might an attacker use the vulnerability to do?</b><br>An attacker who successfully exploited this vulnerability could take any action on a user's system that the user had permissions to carry out.</p><p><b>How could an attacker exploit the vulnerability?</b><br>An attacker could exploit the vulnerability by sending a malicious file to the user and by persuading the user to open the file. If the user opened the file, the application that used the WordPerfect 5.<i>x</i> Converter could fail and could allow the attacker to execute code of their choice.</p><p><b>Can the vulnerability be exploited automatically through an e-mail message?</b><br>No. A user must open a malicious document that an attacker provided in order for the vulnerability to be exploited. Viewing an e-mail message, even if Microsoft Word had been selected as the default e-mail editor for Microsoft Outlook, would not expose the vulnerability.</p><p><b>Is the Microsoft Office WordPerfect 5.</b><b><i>x</i></b><b> Converter installed by default in all software listed in the "Affected Software" section of this bulletin?</b><br>Yes. By default, the WordPerfect 5.<i>x</i> Converter is installed in all supported versions of the software listed in the Affected Software section of this bulletin. However, the user has the ability to not install the converter during the setup process.</p><p><b>What systems are primarily at risk from the vulnerability?</b><br>Workstations and terminal servers are primarily at risk. Servers are only at risk if users who do not have sufficient administrative credentials are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.</p><p><b>What does the update do?</b><br>The update removes the vulnerability by modifying the way that the WordPerfect 5.<i>x</i> Converter validates the length of a message before it passes the message to the allocated buffer.</p><p><b>When this security bulletin was issued, had this vulnerability been publicly disclosed?</b><br>No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information indicating that this vulnerability had been publicly disclosed when this security bulletin was originally issued.</p><p><b>When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?</b><br>No. Microsoft had not received any information indicating that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAABUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EABUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBUAA">Top of section</a></div></div><a name="EAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')"><img width="9" height="9" border="0" id="is3l1-EAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')"><img width="9" height="9" border="0" id="is3l1-EAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')" style="text-decoration:none;">');
</script><h3>Security Update Information</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EAUAA'); }
</script><div class="expandoIndent"><p><b>Installation Platforms and Prerequisites:</b></p><p>For information about the specific security update for your platform, click the appropriate link:</p><a name="ECAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')"><img width="9" height="9" border="0" id="is3l2-ECAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')"><img width="9" height="9" border="0" id="is3l2-ECAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')" style="text-decoration:none;">');
</script><h4>Office 2003, Word 2003, FrontPage 2003, and Publisher 2003</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-ECAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-ECAUAA'); }
</script><div class="expandoIndent"><a name="EDCAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDCAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDCAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDCAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDCAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDCAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDCAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDCAUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 2000 Service Pack 3 or Service Pack 4, Microsoft Windows Server 2003, or Microsoft Windows XP must be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Office 2003, Word 2003, FrontPage 2003, or Publisher 2003 must be installed.</p></td></tr></table><p>For additional information about how to determine the version of Office 2003 on your computer, see <a href="http://support.microsoft.com/?id=821549">Microsoft Knowledge Base Article 821549</a>.</p><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue is included in <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Office 2003 Service Pack 1</a>.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the software, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDCAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDCAUAA">Top of section</a></div></div><a name="ECCAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECCAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECCAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECCAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECCAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECCAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECCAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECCAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Office 2003 Service Pack 1</a> by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up to date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, the site displays a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECCAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECCAUAA">Top of section</a></div></div><a name="EBCAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBCAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBCAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBCAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBCAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBCAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBCAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBCAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update, please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user.</p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files.</p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder.</p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation.</p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>.</p><p>   /<b>R:A</b> Always restarts the computer after installation.</p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user.</p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b>  These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /<b>N:V</b> switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.</p><p><b>Client Deployment Information </b></p><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=A0629800-1889-495B-B25E-4637D6B03250">Download and install </a><b>Security Update for Office 2003: WordPerfect 5.x Converter (KB873378).</b> To do this, follow these steps:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Download the .exe file by clicking on the <b>Download</b> button at the top of the page, and then save the file to your hard disk.</p><p><b>office2003-kb873378-fullfile-enu.exe</b>: You might need to provide the installation source during update installation if you have previously updated your software.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>It is recommended that you exit any programs you are running.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In Windows Explorer, double-click the .exe file that you saved to your hard disk, and follow the instructions on the screen.</p></td></tr></table><p><b>Note  </b>If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office 2003, Word 2003, FrontPage 2003, and Publisher 2003:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
24-Feb-2004 03:36 2003.1100.6252.0 115,400 MSCONV97.DLL
24-Feb-2004 03:36 2003.1100.6252.0 170,696 WPFT532.CNV_1033
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>.</p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p></td></tr></table><p><b> Note </b>Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBCAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBCAUAA">Top of section</a></div></div><a name="EACAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EACAUAA\')"><img width="9" height="9" border="0" id="is3l3-EACAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EACAUAA\')"><img width="9" height="9" border="0" id="is3l3-EACAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EACAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EACAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EACAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files.</p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder.</p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">Microsoft Knowledge Base Article 197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=A0629800-1889-495B-B25E-4637D6B03250">Download the administrative version of this security update.</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, locate the folder that contains the saved file and run the following command line to extract the .msp file:</p><p><i> [path\name of EXE file]</i> /c /t:C:\AdminUpdate</p><p><b>Note</b>  Double-clicking the .exe file does not extract the .msp file; it applies the update to the local computer. In order to update an administrative image, you must first extract the .msp file.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> if you are prompted to create the folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2003), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).</p><p><b>Note  </b>You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning  </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information </b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the .msi database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note  </b>Administrators working in managed environments can find complete resources for deploying Office updates in an organization on the <a href="http://www.microsoft.com/office/ork/updates/default.htm">Office Admin Update Center</a>. On the home page of that site, look under the <b>Update Strategies</b> section for the software version you are updating. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office 2003, Word 2003, FrontPage 2003, and Publisher 2003:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
24-Feb-2004 03:36 2003.1100.6252.0 115,400 MSCONV97.DLL
24-Feb-2004 03:36 2003.1100.6252.0 170,696 WPFT532.CNV_1033
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>.</p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p></td></tr></table><p><b> Note </b>Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EACAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EACAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECAUAA">Top of section</a></div></div><a name="EBAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EBAUAA\')"><img width="9" height="9" border="0" id="is3l2-EBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EBAUAA\')"><img width="9" height="9" border="0" id="is3l2-EBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EBAUAA\')" style="text-decoration:none;">');
</script><h4>Office XP, Word 2002, FrontPage 2002, Publisher 2002, Works Suite 2002, Works Suite 2003, and Works Suite 2004</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EBAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EBAUAA'); }
</script><div class="expandoIndent"><a name="EDBAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDBAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDBAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDBAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDBAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDBAUAA'); }
</script><div class="expandoIndent"><p><b>Important  </b>Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:</p><p><a href="http://go.microsoft.com/fwlink/?LinkId=33337">Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and Windows Millennium Edition</a></p><p><a href="http://go.microsoft.com/fwlink/?LinkId=33338">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Office XP Service Pack 3 (SP3), Microsoft Works 2002, Microsoft Works 2003, or Microsoft Works 2004 must be installed. Before you install this update, install Office XP SP3. For additional information about how to install Office XP SP3, see <a href="http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;832671">Microsoft Knowledge Base Article 832671</a>. The administrative update can also be installed on systems that are running Office XP SP2 or Office XP SP3.</p></td></tr></table><p>For additional information about how to determine the version of Office XP on your computer, see <a href="http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;291331">Microsoft Knowledge Base Article 291331</a>.</p><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue will be included in any future service pack.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the software, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDBAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDBAUAA">Top of section</a></div></div><a name="ECBAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECBAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECBAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECBAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECBAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECBAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the Office XP client updates by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up to date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, the site displays a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECBAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECBAUAA">Top of section</a></div></div><a name="EBBAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBBAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBBAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBBAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBBAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBBAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBBAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user.</p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files.</p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder.</p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation.</p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>.</p><p>   /<b>R:A</b> Always restarts the computer after installation.</p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user.</p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note  </b>These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /<b>N:V</b> switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">Microsoft Knowledge Base Article 197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=10A6CEB3-7B94-4F74-A5A0-60C31CE2F57B">Download the client version of this security update.</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, locate the folder that contains the saved file, and then double-click the saved file.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note  </b>If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office XP, Word 2002, FrontPage 2002, Publisher 2002, Works Suite 2002, Works Suite 2003, and Works Suite 2004:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
24-Feb-2004 03:36 2003.1100.6252.0 115,400 MSCONV97.DLL
24-Feb-2004 03:36 2003.1100.6252.0 170,696 WPFT532.CNV_1033
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>.</p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p></td></tr></table><p><b> Note </b>Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBBAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBBAUAA">Top of section</a></div></div><a name="EABAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EABAUAA\')"><img width="9" height="9" border="0" id="is3l3-EABAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EABAUAA\')"><img width="9" height="9" border="0" id="is3l3-EABAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EABAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EABAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EABAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files.</p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder.</p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">Microsoft Knowledge Base Article 197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation, please perform the following procedure:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://download.microsoft.com/download/B/3/4/B349420C-7D50-4DD0-BFF2-249CF2DB43FA/Officexp-kb873379-fullfile-enu.exe">Download the administrative version of this security update.</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Save</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Using Windows Explorer, locate the folder that contains the saved file and run the following command line to extract the .msp file:</p><p><i> [path\name of EXE file]</i> /c /t:C:\AdminUpdate</p><p><b>Note</b>  Double-clicking the .exe file does not extract the .msp file; it applies the update to the local computer. In order to update an administrative image, you must first extract the .msp file.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Yes</b> if you are prompted to create the folder.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).</p><p><b>Note  </b>You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning  </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information </b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the .msi database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note  </b>Administrators working in managed environments can find complete resources for deploying Office updates in an organization on the <a href="http://www.microsoft.com/office/ork/updates/default.htm">Office Admin Update Center</a>. On the home page of that site, look in the <b>Update Strategies</b> section for the software version you are updating. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office XP, Word 2002, FrontPage 2002, Publisher 2002, Works Suite 2002, Works Suite 2003, and Works Suite 2004:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
24-Feb-2004 03:36 2003.1100.6252.0 115,400 MSCONV97.DLL
24-Feb-2004 03:36 2003.1100.6252.0 170,696 WPFT532.CNV_1033
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>.</p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p></td></tr></table><p><b> Note </b>Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EABAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EABAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBAUAA">Top of section</a></div></div><a name="EAAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EAAUAA\')"><img width="9" height="9" border="0" id="is3l2-EAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EAAUAA\')"><img width="9" height="9" border="0" id="is3l2-EAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EAAUAA\')" style="text-decoration:none;">');
</script><h4>Office 2000, Word 2000, FrontPage 2000, Publisher 2000, and Works Suite 2001</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EAAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EAAUAA'); }
</script><div class="expandoIndent"><a name="EDAAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDAAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDAAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDAAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDAAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDAAUAA'); }
</script><div class="expandoIndent"><p><b>Important  </b>Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:</p><p><a href="http://go.microsoft.com/fwlink/?LinkId=33337">Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and Windows Millennium Edition</a></p><p><a href="http://go.microsoft.com/fwlink/?LinkId=33338">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Office 2000 Service Pack 3 (SP3) or Microsoft Works 2001 must be installed. Before you install this update, install Office 2000 SP3. For additional information about how to install Office 2000 SP3, see <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;326585">Microsoft Knowledge Base Article 326585</a>. The administrative update can also be installed on systems that are running Office 2000 SP2 or Office 2000 SP3.</p></td></tr></table><p>For additional information about how to determine the version of Office 2000 on your computer, see Microsoft Knowledge Base Article 255275.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the software, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDAAUAA">Top of section</a></div></div><a name="ECAAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECAAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECAAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECAAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECAAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECAAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the Office 2000 client updates by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, the site displays a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECAAUAA">Top of section</a></div></div><a name="EBAAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBAAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBAAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBAAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBAAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBAAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update, please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user.</p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files.</p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder.</p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation.</p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>.</p><p>   /<b>R:A</b> Always restarts the computer after installation.</p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user.</p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note  </b>These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /<b>N:V</b> switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">Microsoft Knowledge Base Article 197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=88F52E69-99E1-4892-9A53-84E5DFADFE6B">Download the client version of this security update.</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, locate the folder that contains the saved file, and then double-click the saved file.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note  </b>If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office 2000, Word 2000, FrontPage 2000, Publisher 2000, Works Suite 2001:</p><pre class="codeSample">
Date Time Version Size File name
--------------------------------------------------------
24-Feb-2004 03:36 2003.1100.6252.0 115,400 MSCONV97.DLL
24-Feb-2004 03:36 2003.1100.6252.0 170,696 WPFT532.CNV_1033
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>.</p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p></td></tr></table><p><b> Note </b>Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBAAUAA">Top of section</a></div></div><a name="EAAAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAAAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAAAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAAAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAAAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAAAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files.</p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder.</p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">Microsoft Knowledge Base Article 197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/3/0/C/30CFCF2C-BFCF-40D9-BE26-B0E1354AE07E/office2000-kb873380-fullfile-enu.exe">Download the administrative version of this security update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, locate the folder that contains the saved file and run the following command line to extract the .msp file:</p><p><i> [path\name of EXE file]</i> /c /t:C:\AdminUpdate</p><p><b>Note</b>  Double-clicking the .exe file does not extract the .msp file; it applies the update to the local computer. In order to update an administrative image, you must first extract the .msp file.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> if you are prompted to create the folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2000), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).</p><p><b>Note  </b>You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning  </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information </b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2000), MSI File is the ,msi database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note</b>  Administrators working in managed environments can find complete resources for deploying Office updates in an organization on the <a href="http://www.microsoft.com/office/ork/updates/default.htm">Office Admin Update Center</a>. On the home page of that site, look in the <b>Update Strategies</b> section for the software version you are updating. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office 2000, Word 2000, FrontPage 2000, Publisher 2000, Works Suite 2001:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
24-Feb-2004 03:36 2003.1100.6252.0 115,400 MSCONV97.DLL
24-Feb-2004 03:36 2003.1100.6252.0 170,696 WPFT532.CNV_1033
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b>  Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>.</p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p></td></tr></table><p><b> Note </b>Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAAAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAUAA">Top of section</a></div></div></div><p><b>Acknowledgments</b></p><p>Microsoft <a href="http://go.microsoft.com/fwlink/?LinkId=21127">thanks</a> the following for working with us to help protect customers:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Peter Winter-Smith of <a href="http://www.ngssoftware.com/">Next Generation Security Software Ltd.</a> for reporting the WordPerfect 5.<i>x</i> Converter Vulnerability (CAN-2004-0573).</p></td></tr></table><p><b>Obtaining Other Security Updates:</b></p><p>Updates for other security issues are available from the following locations:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Security updates are available from the <a href="http://go.microsoft.com/fwlink/?LinkId=21129">Microsoft Download Center</a>: You can find them most easily by doing a keyword search for "security_patch".</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Updates for consumer platforms are available from the <a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update Web site</a>.</p></td></tr></table><p><b>Support: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Customers in the U.S. and Canada can receive technical support from <a href="http://go.microsoft.com/fwlink/?LinkId=21131">Microsoft Product Support Services</a> at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21155">International Support Web site</a>.</p></td></tr></table><p><b>Security Resources: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The <a href="http://go.microsoft.com/fwlink/?LinkId=21132">Microsoft TechNet Security</a> Web site provides additional information about security in Microsoft products.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21133">Microsoft Software Update Services</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer</a> (MBSA)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a> </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;323166">323166</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update</a> </p></td></tr></table><p><b>Software Update Services:</b></p><p>By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.</p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21133">Software Update Services Web site</a>.</p><p><b>Systems Management Server:</b></p><p>Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the <a href="http://go.microsoft.com/fwlink/?LinkId=22939">SMS 2003 Security Patch Management Web site</a>. SMS 2.0 users can also use <a href="http://go.microsoft.com/fwlink/?LinkId=33340">Software Updates Service Feature Pack</a> to help deploy security updates. For information about SMS, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21158">SMS Web site</a>.</p><p><b>Note </b>SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see the following <a href="http://go.microsoft.com/fwlink/?LinkId=33341">Web site</a>. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the <a href="http://go.microsoft.com/fwlink/?LinkId=33387">SMS 2003 Administration Feature Pack</a> and in the <a href="http://go.microsoft.com/fwlink/?LinkId=21161">SMS 2.0 Administration Feature Pack</a>) to install these updates.</p><p><b>Disclaimer: </b></p><p>The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.</p><p><b>Revisions:</b> </p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>V1.0 (September 14, 2004): Bulletin published</p></td></tr></table><br clear="all" style="font-size: 0pt"><div style="margin-top: 16px; margin-bottom: 20px; width: 100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td><a href="#top"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of page"></a><a class="topOfPage" href="#top">Top of page</a></td></tr></table></div></div></td></tr></table>
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close