Security Bulletin

Microsoft Security Bulletin MS08-016 - Critical

Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (949030)

Published: March 11, 2008 | Updated: April 30, 2008

Version: 2.1

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a malformed Office file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for supported editions of Microsoft Office 2000 and rated Important for supported editions of Microsoft Office XP, Microsoft Office 2003 Service Pack 2, Microsoft Office Excel Viewer 2003 and Microsoft Office Excel Viewer 2003 Service Pack 3, Microsoft Office Word Viewer 2003 and Microsoft Office Word Viewer 2003 Service Pack 3, and Microsoft Office 2004 for Mac. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses these vulnerabilities by modifying the way that Microsoft Office allocates memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation.  Microsoft recommends that customers apply the update immediately

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite and Other Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office 2000 Service Pack 3\ (KB947361) Remote Code Execution Critical MS07-025
Microsoft Office XP Service Pack 3\ (KB947866) Remote Code Execution Important MS07-025
Microsoft Office 2003 Service Pack 2\ (KB947355) Remote Code Execution Important MS07-025
Microsoft Office Excel Viewer 2003\ (KB947355)\ Microsoft Office Excel Viewer 2003 Service Pack 3\ (KB947355) Remote Code Execution Important None
Microsoft Office Word Viewer 2003\ (KB947355)\ Microsoft Office Word Viewer 2003 Service Pack 3\ (KB947355) Remote Code Execution Important None
Microsoft Office 2004 for Mac\ (KB949357) Remote Code Execution Important MS08-013

Non-Affected Software

Office Suite and Other Software
Microsoft Office 2003 Service Pack 3
Microsoft PowerPoint Viewer 2003
Microsoft Visio 2002 Service Pack 2
Microsoft Visio 2003 Viewer
Microsoft Project 2000 Service Pack 1
Microsoft Project 2002 Service Pack 2
2007 Microsoft Office System
2007 Microsoft Office System Service Pack 1
Microsoft Office 2008 for Mac

I use Microsoft Office 2003 Service Pack 2. Are any additional security features included in this update? 
Yes, as part of the servicing model for Microsoft Office 2003, when users of Microsoft Office 2003 Service Pack 2 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2003 Service Pack 3. All updates released after January 1, 2008 for Microsoft Office 2003 Service Pack 2 will include these security features, which were introduced in Microsoft Office 2003 Service Pack 3. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems. For more information on this issue, please see Microsoft Knowledge Base Article 951646.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

I use Microsoft Office 2003 Service Pack 3. Why am I still being offered this update?
Microsoft Office 2003 Service Pack 3 is not impacted by the security vulnerabilities documented in this bulletin. However, users will still be offered this update because the update files for Microsoft Office 2003 Service Pack 3 are newer (with higher version numbers) than the files that are currently on your system. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Does the offer to update a non-vulnerable version of Microsoft Office constitute a flaw in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

What is included in the Microsoft Office update that causes the higher version of the update files?
The update files include changes to support stability changes in Microsoft Office and additional changes to support corporate environment changes. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to their environment and configurations of their systems.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software Microsoft Office Cell Parsing Memory Corruption Vulnerability - CVE-2008-0113 Microsoft Office Memory Corruption Vulnerability - CVE-2008-0118 Aggregate Severity Rating
Microsoft Office 2000 Service Pack 3 None Critical \ Remote Code Execution Critical
Microsoft Office XP Service Pack 3 None Important \ Remote Code Execution Important
Microsoft Office 2003 Service Pack 2 None Important \ Remote Code Execution Important
Microsoft Office Excel Viewer 2003 and Microsoft Office Excel Viewer Service Pack 3 Important \ Remote Code Execution None Important
Microsoft Office Word Viewer 2003 and Microsoft Office Word Viewer Service Pack 3 Important \ Remote Code Execution None Important
Microsoft Office 2004 for Mac None Important \ Remote Code Execution Important

Microsoft Office Cell Parsing Memory Corruption Vulnerability - CVE-2008-0113

A remote code execution vulnerability exists in the way Microsoft Office handles specially crafted Excel files. An attacker could exploit the vulnerability by creating a malformed file which could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0113.

Mitigating Factors for the Microsoft Office Cell Parsing Memory Corruption Vulnerability - CVE-2008-0113

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's site.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.
  • Microsoft Office 2003 Service Pack 3 is not affected by this vulnerability.
  • 2007 Microsoft Office System is not affected by this vulnerability.

Workarounds for the Microsoft Office Cell Parsing Memory Corruption Vulnerability - CVE-2008-0113

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

    The Microsoft Office Isolated Conversion Environment (MOICE) when added to the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats is used to more securely open Word, Excel, and PowerPoint binary format files.

    To install MOICE, you must have Office 2003 or 2007 Office installed.

    To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

    MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

    To enable MOICE, change the registered handle for the.xls, .xlt, and .xla file formats. The following table describes the command to enable or to disable MOICE for the.xls, .xlt, and .xla file formats:

    To enable MOICE, change the registered handle for the .xls, .xlt, and .xla file formats. The following table describes the command to enable or to disable MOICE for the .xls, .xlt, and .xla file formats:

Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler
ASSOC .XLS=oice.excel.sheet ASSOC .xls=Excel.Sheet.8
ASSOC .XLT=oice.excel.template ASSOC .xlt=Excel.Template
ASSOC .XLA=oice.excel.addin ASSOC .xla=Excel.Addin

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

  • Use Microsoft Office File Block policy to prevent the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

    The following registry scripts can be used to set the File Block policy.

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    • For Office 2003

      Windows Registry Editor Version 5.00

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000001

      Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates or Service Pack 3 must be applied.

      Impact of workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

      How to undo the workaround:

      Windows Registry Editor Version 5.00

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000000

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    This vulnerability could be exploited when a user opens a specially crafted file.

FAQ for the Microsoft Office Cell Parsing Memory Corruption Vulnerability - CVE-2008-0113

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
The vulnerability is caused by an allocation error when Microsoft Office opens a specially crafted Excel file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? 
This vulnerability requires that a user open a specially crafted Excel file using an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted Excel file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Excel file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability? 
Systems where Microsoft Office is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Office calculates the required memory allocation when opening Excel files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Microsoft Office Memory Corruption Vulnerability - CVE-2008-0118

A remote code execution vulnerability exists in the way Microsoft Office processes malformed Office files. An attacker could exploit the vulnerability by creating a malformed Office file which could be included as an e-mail attachment, or hosted on a specially crafted or compromised Web site.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0118.

Mitigating Factors for the Microsoft Office Memory Corruption Vulnerability - CVE-2008-0118

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • Users who have installed and are using the Office Document Open Confirmation Tool for Office 2000 will be prompted with Open, Save, or Cancel before opening a document. The features of the Office Document Open Confirmation Tool are incorporated in Office XP and Office 2003.
  • Microsoft Office 2003 Service Pack 3 is not affected by this vulnerability.
  • 2007 Microsoft Office System is not affected by this vulnerability.

Workarounds for the Microsoft Office Memory Corruption Vulnerability - CVE-2008-0118

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

    The Microsoft Office Isolated Conversion Environment (MOICE) when added to the Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats is used to more securely open Word, Excel, and PowerPoint binary format files.

    To install MOICE, you must have Office 2003 or 2007 Office installed.

    To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

    MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

    To enable MOICE, change the registered handle for the .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .doc, .xls, .xlt, .xla, .ppt, .pot, and .pps file formats:

    To enable MOICE, change the registered handle for the .doc, .xls, .xlt, .xla, .ppt, .pot, and .pps file formats. The following table describes the command to enable or to disable MOICE for the .ppt, .pot, and .pps file formats:

Command to use to enable MOICE to be the registered handler Command to use to disable MOICE as the registered handler
ASSOC .doc=oice.word.document ASSOC .doc=Word.Document.8
ASSOC .XLS=oice.excel.sheet ASSOC .xls=Excel.Sheet.8
ASSOC .XLT=oice.excel.template ASSOC .xlt=Excel.Template
ASSOC .XLA=oice.excel.addin ASSOC .xla=Excel.Addin
ASSOC .PPT=oice.powerpoint.show ASSOC .ppt=PowerPoint.Show.8
ASSOC .POT=oice.powerpoint.template ASSOC .pot=PowerPoint.Template.8
ASSOC .PPS=oice.powerpoint.slideshow ASSOC .pps=PowerPoint.SlideShow.8

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Impact of Workaround: Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

  • Use Microsoft Office File Block policy to prevent the opening of Office 2003 and earlier documents from unknown or untrusted sources and locations

    The following registry scripts can be used to set the File Block policy.

    Note Modifying the Registry incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from incorrect modification of the Registry can be solved. Modify the Registry at your own risk.

    • For Office 2003

      Windows Registry Editor Version 5.00

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000001

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000001

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000001

      Note In order to use 'FileOpenBlock' with Office 2003, all of the latest Office 2003 security updates or Service Pack 3 must be applied.

      Impact of workaround: Users who have configured the File Block policy and have not configured a special “exempt directory” as discussed in Microsoft Knowledge Base Article 922848 will be unable to open Office 2003 files or earlier versions in Office 2003 or 2007 Microsoft Office System.

      How to undo the workaround:

      Windows Registry Editor Version 5.00

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\PowerPoint\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000000

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000000

      [HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Excel\Security\FileOpenBlock]

      "BinaryFiles"=dword:00000000

  • Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources

    This vulnerability could be exploited when a user opens a specially crafted PowerPoint file.

FAQ for the Microsoft Office Memory Corruption Vulnerability - CVE-2008-0118

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
The vulnerability is caused by an allocation error when Microsoft Office opens a specially crafted Office file. The error may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could take complete control of an affected system. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability? 
This vulnerability requires that a user open a specially crafted Office file using an affected version of Microsoft Office.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially-crafted Office file to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability? 
Systems where Microsoft Office is used are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Microsoft Office calculates the required memory allocation when opening Office files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.0.1
Microsoft Office 2000 Service Pack 3 No
Microsoft Office XP Service Pack 3 Yes
Microsoft Office 2003 Service Pack 2 Yes
Microsoft Office Excel Viewer and Microsoft Office Excel Viewer 2003 Service Pack 3 Yes
Microsoft Office Word Viewer and Microsoft Office Word Viewer 2003 Service Pack 3 Yes
Microsoft Office 2004 for Mac No

For more information about MBSA 2.0.1, see MBSA 2.0 Frequently Asked Questions.

Note For customers using legacy software not supported by MBSA 2.0.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU SCCM 2007
Microsoft Office 2000 Service Pack 3 Yes Yes No No
Microsoft Office XP Service Pack 3 Yes Yes Yes Yes
Microsoft Office 2003 Service Pack 2 Yes Yes Yes Yes
Microsoft Office Excel Viewer and Microsoft Office Excel Viewer 2003 Service Pack 3 Yes Yes Yes Yes
Microsoft Office Word Viewer and Microsoft Office Word Viewer 2003 Service Pack 3 Yes Yes Yes Yes
Microsoft Office 2004 for Mac No No No No

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager (SCCM) 2007 uses WSUS 3.0 for detection of updates. For more information about SCCM 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office 2000, Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention Office2000-kb947361-fullfile-enu /q:a
Installing without restarting office2000-kb947361-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original media.
File Information See the next subsection, File Information, for the full file manifest.
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Office 2000:

File Name Version Date Time Size
Mso9.dll 9.0.0.8968 05-Feb-2008 04:01 5,595,185

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features for Administrative Installations

Server administrators who use a Windows Installer Administrative Installation must update the server location. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update.

To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
MSPUB, O9PUB, 09PB ProductFiles,PubPrimary,MSDrawFiles
O9EXL ProductFiles, EXCELNonBootFiles
O9PRM ProductFiles, OUTLOOKNonBootFiles, WORDNonBootFiles, ACCESSNonBootFiles, EXCELNonBootFiles, FPClientNonBootFiles, PPTNonBootFiles, ProductNonBootFiles
O9PRO ProductFiles, OUTLOOKNonBootFiles, WORDNonBootFiles, ACCESSNonBootFiles, EXCELNonBootFiles, PPTNonBootFiles
O9SBE, 9327_o9procd1_sbe_coxs_slv_data1 product ProductFiles, OUTLOOKNonBootFiles,WORDNonBootFiles, EXCELNonBootFiles
O9FP ProductFiles, FPClientNonBootFiles, ProductNonBootFiles
O9PIPC1 ProductFiles, OUTLOOKNonBootFiles, MSDrawFiles, WORDNonBootFiles, EXCELNonBootFiles
O9PIPC2 ProductFiles, MSDrawFiles, WORDNonBootFiles, EXCELNonBootFiles
O9PRMCD2 ProductFiles,AccessRuntimeMaster, PubPrimary, MSDrawFiles, SBCMNonBootFiles
O9STD ProductFiles, OUTLOOKNonBootFiles, WORDNonBootFiles, EXCELNonBootFiles, PPTNonBootFiles

Note Administrators working in managed environments can find resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the setup switches supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and Deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

After you install the update, you cannot remove it. To revert to an installation before the update was installed; you must remove the application, and then install it again from the original media.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Office, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs There are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user intervention officeXP-kb947866-fullfile-enu /q:a
Installing without restarting officeXP-kb947866-fullfile-enu /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See the next subsection, File Information, for the full file manifest.
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Office XP:

File Name Version Date Time Size
Ietag.dll 10.0.6731 10-Sep-2004 21:11 105,152
Mso.dll 10.0.6839.0 30-Oct-2007 18:08 9,819,136

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
ACCESS, FP, OUTLOOK, PPT, ACCESSRT, PUB ProductFiles
PIPC1, PROPLUS, PRO, SBE, STD, STDEDU ProductFiles
EXCEL EXCELNonBootFiles, ProductFiles

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.
Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2003 (all editions), Excel Viewer 2003 (all editions), and Word Viewer 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Deployment
Installing without user intervention office2003-kb947355-fullfile-enu.exe /q:a
Installing without restarting office2003-kb947355-fullfile-enu.exe /r:n
Update log file Not applicable
Further information For detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.\ \ For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required? This update does not require a restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel.\ \ Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File Information See the next subsection, File Information, for the full file manifest.
Registry Key Verification Not applicable

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported editions of Office 2003 and Excel Viewer 2003:

File Name Version Date Time Size
Ietag.dll 11.0.8164.0 19-Apr-2007 21:09 167,256
Mso.dll 11.0.8202.0 20-Nov-2007 04:03 12,259,328

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Office Features

The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use REINSTALL=ALL or you can install the following features:

Product Feature
STD11, BASIC11, PERS11, STDP11 WORDNonBootFiles, EXCELNonBootFiles, ProductFiles
FP11 ProductFiles
PROI11, PRO11, PRO11SB WORDNonBootFiles, ACCESSNonBootFiles, EXCELNonBootFiles, ProductFiles
XLVIEW ExcelViewer

Note Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the Update Resources section for the software version you are updating. The Windows Installer Documentation also provides more information about the parameters supported by Windows Installer.

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the Office Administrative Installation Point information in the Detection and deployment Tools and Guidance subsection.

This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version.

To install the latest version of Windows Installer, visit one of the following Microsoft Web sites:

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/q Specifies quiet mode, or suppresses prompts, when files are being extracted.
/q:u Specifies user-quiet mode, which presents some dialog boxes to the user.
/q:a Specifies administrator-quiet mode, which does not present any dialog boxes to the user.
/t:path Specifies the target folder for extracting files.
/c Extracts the files without installing them. If /t:path is not specified, you are prompted for a target folder.
/c:path Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file.
/r:n Never restarts the system after installation.
/r:I Prompts the user to restart the system if a restart is required, except when used with /q:a.
/r:a Always restarts the system after installation.
/r:s Restarts the system after installation without prompting the user.
/n:v No version checking - Install the program over any earlier version.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the “Microsoft Baseline Security Analyzer” heading under the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Office 2004 for Mac

Deployment Information

Prerequisites

  • Mac OS X version 10.2.8 or later on a G3, Mac OS X-compatible processor or higher
  • Mac OS X user accounts must have administrator privileges to install this security update.

Installing the Update

Download and install the appropriate language version of the Microsoft Office 2004 for Mac 11.4.1 Update from the Microsoft Mactopia Web site.

  • Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation.
  • Open the Microsoft Office 2004 for Mac 11.4.1 Update volume on your desktop. This step might have been performed for you.
  • To start the update process, in the Microsoft Office 2004 for Mac 11.4.1 Update volume window, double-click the Microsoft Office 2004 for Mac 11.4.1 Update application, and follow the instructions on the screen.
  • If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Microsoft Office 2004 for Mac 11.4.1 Update volume to the Trash, and then drag the file that you downloaded to the Trash.

Verifying Update Installation

To verify that a security update is installed on an affected system, follow these steps:

  1. In the Finder, navigate to the Application Folder (Microsoft Office 2004: Office).
  2. Select the file, Microsoft Component Plugin.
  3. On the File menu, click Get Info or Show Info.

If the Version number is 11.4.1, the update has been successfully installed.

Restart Requirement

This update does not require you to restart your computer.

Removing the Update

This security update cannot be uninstalled.

Additional Information

If you have technical questions or problems downloading or using this update, visit Microsoft for Mac Supportto learn about the support options that are available to you.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Arnaud Dovi, working with Zero Day Initiative, for reporting the Microsoft Office Cell Parsing Vulnerability (CVE-2008-0113)
  • An anonymous finder for reporting the Microsoft Office Memory Corruption Vulnerability (CVE-208-0118)

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 11, 2008): Bulletin published.
  • V1.1 (March 12, 2008): Bulletin updated. FAQ added to clarify the reason why a non-vulnerable version of Office will be offered this update. Also removed MS07-015 as a replaced bulletin for Microsoft Office XP Service Pack 3.
  • V1.2 (March 26, 2008): Bulletin updated. Added MS07-025 as a replaced bulletin for Microsoft Office 2003 Service Pack 2.
  • V2.0 (April 16, 2008): Bulletin updated. Added Microsoft Office Word Viewer 2003 and Microsoft Office Word Viewer 2003 Service Pack 3 as affected software.
  • V2.1 (April 30, 2008): Bulletin updated. Added a new entry to the Update FAQ describing additional security features included in the update for Microsoft Office 2003 Service Pack 2.

Built at 2014-04-18T13:49:36Z-07:00 </https:>