05.04.2020

Microsoft Office 2004 Mac Xml Converter

-->

Microsoft Office Open XML File Format Converter for Mac is a stand-alone Macintosh application that converts Office Open XML files to rich text format (RTF) files that are compatible and can be automatically opened with Microsoft Office 2004 for Mac and Microsoft Office v. Current Description. Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka 'RTF Stack Buffer Overflow Vulnerability.' Microsoft Office Open XML File Format Converter for Mac is a stand-alone Macintosh application that converts Office Open XML files to rich text format (RTF) files that are compatible and can be automatically opened with Microsoft Office 2004 for Mac and Microsoft Office v. Feb 05, 2008  In response to complaints about backward compatibility, Microsoft has created an Open XML File Format Converter that allows Office 2004 programs to view and edit documents created in Office 2008/2010. As more people upgrade to the newest versions, they may still want to share their work with individuals using older version of Office. Sharing documents with other versions of Office for Mac. When you create a document or template in Word, Word automatically saves the document or template in the Open XML Format. This file format differs from the format used by Word 2004 for Mac or earlier and Word 2003 for Windows or earlier. Microsoft Word 2004 for Mac. Microsoft Office 2004 (Mac) - File Format Converter for accessing files created in Office 2008/2010. Instructions for downloading the XML File Format Converter for Mac, which allows Office 2004 to view and edit documents created in Office 2008/2010. In response to complaints about backward compatibility, Microsoft has created an Open XML File Format.

Security Bulletin

Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (976307)

Published: November 10, 2009

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability that could allow remote code execution if a user opens a specially crafted Word file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for all supported editions of Microsoft Office Word 2002 and Microsoft Office Word 2003, Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, Open XML File Format Converter for Mac, and all supported versions of Microsoft Office Word Viewer. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Microsoft Office Word opens specially crafted Word files. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Office Suite and Other SoftwareComponentMaximum Security ImpactAggregate Severity RatingBulletins Replaced by this Update
Microsoft Office Suites and Components
Microsoft Office XP Service Pack 3[Microsoft Office Word 2002 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=0369fae5-958b-4eba-83a4-9c07e701c273) (KB973444)Remote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
Microsoft Office 2003 Service Pack 3[Microsoft Office Word 2003 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=6b77bc62-bcbb-4b9a-97d1-a49ca0582e54) (KB973443)Remote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
Microsoft Office for Mac
[Microsoft Office 2004 for Mac](https://www.microsoft.com/download/details.aspx?familyid=8f115b1c-1e28-4ecf-937c-99c4b60c7c8e) (KB976830)Not applicableRemote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
[Microsoft Office 2008 for Mac](https://www.microsoft.com/download/details.aspx?familyid=b84fe57d-ddda-451e-9ead-69e10aee7928) (KB976828)Not applicableRemote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
[Open XML File Format Converter for Mac](https://www.microsoft.com/download/details.aspx?familyid=4dd4bc05-1217-497e-8f65-4347f2544ed6) (KB976831)Not applicableRemote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
Other Office Software
[Microsoft Office Word Viewer 2003 Service Pack 3](https://www.microsoft.com/download/details.aspx?familyid=4cc5e6c5-7efb-4180-9a9b-0788115c91e1) (KB973866)Not applicableRemote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
[Microsoft Office Word Viewer](https://www.microsoft.com/download/details.aspx?familyid=4cc5e6c5-7efb-4180-9a9b-0788115c91e1) (KB973866)Not applicableRemote Code ExecutionImportant[MS09-027](http://go.microsoft.com/fwlink/?linkid=147416)
**Non-Affected Software**
Office and Other Software
Microsoft Office Word 2007 Service Pack 1
Microsoft Office Word 2007 Service Pack 2
Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1 and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2
Microsoft Works 8.5
Microsoft Works 9

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

What is Microsoft Office Word Viewer?
Microsoft Office Word Viewer is a replacement for Word Viewer 2003 and all previous Word Viewer versions. For information on how to obtain the latest Word Viewer, see Microsoft Knowledge Base Article 891090.

MS09-067 also describes vulnerabilities in Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, and Open XML File Format Converter for Mac. How does MS09-067 relate to this bulletin (MS09-068)?
The security update packages in this bulletin, MS09-068, for Microsoft Office 2004 for Mac (KB976830), Microsoft Office 2008 for Mac (KB976828), and Open XML File Format Converter for Mac (KB976831) also address the vulnerabilities described in MS09-067. Users with Microsoft Office 2004 for Mac, Microsoft Office 2008 for Mac, or Open XML File Format Converter for Mac installed will only need to install these security update packages once.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system shipped with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in their version of the Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

Why is this update only Important for all affected versions of Word?
Microsoft Office Word 2002 and later versions have a built-in feature that prompts a user to Open, Save, or Cancel before opening a document. This mitigating factor reduces the vulnerability from Critical to Important because the vulnerability requires more than a single user action to complete the exploit.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected SoftwareMicrosoft Office Word File Information Memory Corruption Vulnerability - CVE-2009-3135Aggregate Severity Rating
Microsoft Office Suites and Components
Microsoft Office Word 2002 Service Pack 3**Important** Remote Code Execution**Important**
Microsoft Office Word 2003 Service Pack 3**Important** Remote Code Execution**Important**
Microsoft Office for Mac
Microsoft Office 2004 for Mac**Important** Remote Code Execution**Important**
Microsoft Office 2008 for Mac**Important** Remote Code Execution**Important**
Open XML File Format Converter for Mac**Important** Remote Code Execution**Important**
Other Office Software
Microsoft Office Word Viewer 2003 Service Pack 3**Important** Remote Code Execution**Important**
Microsoft Office Word Viewer**Important** Remote Code Execution**Important**

Microsoft Office Word File Information Memory Corruption Vulnerability - CVE-2009-3135

A remote code execution vulnerability exists in the way that Microsoft Office Word handles a specially crafted Word file that includes a malformed record. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-3135.

Mitigating Factors for Microsoft Office Word File Information Memory Corruption Vulnerability - CVE-2009-3135

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Users of Office XP and later editions of Office will be prompted with Open, Save, or Cancel before opening a document.

Workarounds for Microsoft Office Word File Information Memory Corruption Vulnerability - CVE-2009-3135

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not open Word documents from untrusted sources

    Do not open or save Word files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

  • Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or untrusted sources

    The Microsoft Office Isolated Conversion Environment (MOICE) will protect Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files.

    To install MOICE, you must have Office 2003 or 2007 Office system installed.

    To install MOICE, you must have the Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats. The compatibility pack is available as a free download from the Microsoft Download Center:

    MOICE requires all updates that are recommended for all Office programs. Visit Microsoft Update to install all recommended updates:

    To enable MOICE, change the registered handler for the .doc file format. The following table describes the command to enable or to disable MOICE for the .doc file format:

Command to enable MOICE to be the registered handlerCommand to disable MOICE as the registered handler
ASSOC .doc=oice.word.documentASSOC .doc=Word.Document.8

Note On Windows Vista and Windows Server 2008, the commands above will need to be run from an elevated command prompt.

For more information on MOICE, see Microsoft Knowledge Base Article 935865.

Microsoft Open Xml Converter Uninstall

Impact of workaround. Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE will not retain macro functionality. Additionally, documents with passwords or that are protected with Digital Rights Management cannot be converted.

FAQ for Microsoft Office Word File Information Memory Corruption Vulnerability - CVE-2009-3135

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability exists in the way Microsoft Office Word parses a specially crafted Word file, which may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user open a specially crafted Word file with an affected version of Microsoft Office Word.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted Word document to the user and by convincing the user to open the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains an Office file that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince them to open the specially crafted Word file.

What systems are primarily at risk from the vulnerability?
Systems where Microsoft Office Word is used, including workstations and terminal servers, are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses the vulnerability by modifying the way that Microsoft Office Word opens specially crafted Word files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for 'security update.'

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, 'MS07-036'), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Microsoft discontinued support for Office Update and the Office Update Inventory Tool as of August 1, 2009. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

SoftwareMBSA 2.1.1
Microsoft Office XP Service Pack 3Yes
Microsoft Office 2003 Service Pack 3Yes
Microsoft Office 2004 for MacNo
Microsoft Office 2008 for MacNo
Open XML File Format Converter for MacNo
Microsoft Office Word Viewer 2003 Service Pack 3 and Microsoft Office Word ViewerYes

The latest version of MBSA has been released: Microsoft Baseline Security Analyzer 2.1.1. For more information, see Microsoft Baseline Security Analyzer 2.1.

Note For customers using legacy software not supported by MBSA 2.1.1, Microsoft Update, and Windows Server Update Services: please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Microsoft Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Microsoft Open Xml Converter Download

SoftwareSMS 2.0SMS 2003 with SUITSMS 2003 with ITMUConfiguration Manager 2007
Office XP Service Pack 3NoNoYesYes
Office 2003 Service Pack 3NoNoYesYes
Office 2004 for MacNoNoNoNo
Office 2008 for MacNoNoNoNo
Open XML File Format Converter for MacNoNoNoNo
Microsoft Office Word Viewer 2003 Service Pack 3 and Microsoft Office Word ViewerNoNoYesYes

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

Everyone one knows that Microsoft Office is the only software that is downloaded millions of time, and about one million customers have used it across both platforms Mac and Windows alike. Download free microsoft office xp.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

Microsoft Office 2004 Mac Xml Converter Download

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Note If you have used an Administrative Installation Point (AIP) for deploying Office XP or Office 2003, you may not be able to deploy the update using SMS if you have updated the AIP from the original baseline. For more information, see the Office Administrative Installation Point heading in this section.

Office Administrative Installation Point

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your system.

Microsoft office 2004 mac xml converter pdf
  • For supported versions of Microsoft Office XP, see Creating an Administrative Installation Point. For more information on how to change the source for a client system from an updated administrative installation point to an Office XP original baseline source, see Microsoft Knowledge Base Article 922665.

    Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article Updating Office XP Clients from a Patched Administrative Image.

  • For supported versions of Microsoft Office 2003, see Creating an Administrative Installation Point. For more information on how to change the source for a client computer from an updated administrative installation point to an Office 2003 original baseline source or Service Pack 3 (SP3), see Microsoft Knowledge Base Article 902349.

    Note If you plan to manage software updates centrally from an updated administrative image, you can find more information in the article, Distributing Office 2003 Product Upgrades.

  • For supported versions of the 2007 Microsoft Office system, see Create a network installation point for the 2007 Office system.

    Note If you plan to manage security updates centrally, use Windows Server Update Services. For more information about how to deploy security updates for the 2007 Microsoft Office system using Windows Server Update Services, visit the Windows Server Update Services Web site.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

2019-9-26  Docker is a platform that enables software to run in its own isolated environment. Therefore, SQL Server 2019 can be run on Docker in its own isolated container. Install Docker. To download, visit the Docker CE for Mac download page and click Get Docker. To install, double-click on the.dmg file and then drag the Docker.app icon to your. Microsoft sql on mac download. Microsoft ODBC Driver for SQL Server 提供从 Windows、Linux 和 macOS 到 Microsoft SQL Server 和 Microsoft Azure SQL 数据库的本机连接。 Microsoft ODBC Driver 13.1 for SQL Server 是单个动态链接库 (DLL),它包含对使用本机代码 API 连接到 Microsoft SQL. 2017-7-30  Docker is a platform that enables software to run in its own isolated environment. SQL Server (from 2017) can be run on Docker in its own isolated container. Once Docker is installed, you simply download — or “pull” — the SQL Server on Linux Docker Image to your Mac, then run it as a.

Microsoft Office 2004 Mac Xml Converter Free

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Office XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Microsoft Open Xml Converter

Inclusion in Future Service PacksThere are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user interventionOfficeXP-kb973444-fullfile-enu /q:a
Installing without restartingOfficeXP-kb973444-fullfile-enu /r:n
Update log fileNot applicable
Further informationFor detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required?In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotpatchingNot applicable
Removal InformationUse Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File InformationSee Microsoft Knowledge Base Article 973444
Registry Key VerificationNot applicable
#### Office Features The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use **REINSTALL=ALL** or you can install the following features: Product Feature --------------------------------------------- ----------- PIPC1, PROPLUS, PRO, SBE, STD, STDEDU, WORD WORDFiles **Note** Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the **Update Resources** section for the software version you are updating. The [Windows Installer Documentation](http://go.microsoft.com/fwlink/?linkid=21685) also provides more information about the parameters supported by Windows Installer. #### Deployment Information **Installing the Update** You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the **Office Administrative Installation Point** information in the **Detection and deployment Tools and Guidance** subsection. This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version. To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites: - [Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP](https://www.microsoft.com/download/details.aspx?familyid=5a58b56f-60b6-4412-95b9-54d056d6f9f4&displaylang=en) - [Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Microsoft Windows 2000](https://www.microsoft.com/download/details.aspx?familyid=889482fc-5f56-4a38-b838-de776fd4138c&displaylang=en) - [Windows Installer 2.0 Redistributable for Microsoft Windows 2000 and Windows NT 4.0](http://go.microsoft.com/fwlink/?linkid=33338) For more information about the terminology that appears in this bulletin, such as *hotfix*, see [Microsoft Knowledge Base Article 824684](http://support.microsoft.com/kb/824684). This security update supports the following setup switches. Switch Description ------------- --------------------------------------------------------------------------------------------------------------------- **/q** Specifies quiet mode, or suppresses prompts, when files are being extracted. **/q:u** Specifies user-quiet mode, which presents some dialog boxes to the user. **/q:a** Specifies administrator-quiet mode, which does not present any dialog boxes to the user. **/t:path** Specifies the target folder for extracting files. **/c** Extracts the files without installing them. If **/t:path** is not specified, you are prompted for a target folder. **/c:path** Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file. **/r:n** Never restarts the system after installation. **/r:I** Prompts the user to restart the system if a restart is required, except when used with **/q:a**. **/r:a** Always restarts the system after installation. **/r:s** Restarts the system after installation without prompting the user. **/n:v** No version checking - Install the program over any earlier version. **Note** You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see [Microsoft Knowledge Base Article 262841](http://support.microsoft.com/kb/262841). **Removing the Update** To remove this security update, use the Add or Remove Programs tool in Control Panel. **Note** When you remove this update, you may be prompted to insert the Microsoft Office XP CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see [Microsoft Knowledge Base Article 903771](http://support.microsoft.com/kb/903771). **Verifying That the Update Has Been Applied** - **Microsoft Baseline Security Analyzer** To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, **Detection and Deployment Tools and Guidance**, earlier in this bulletin for more information. - **File Version Verification** Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps. 1. Click **Start**, and then click **Search**. 2. In the **Search Results** pane, click **All files and folders** under **Search Companion**. 3. In the **All or part of the file name** box, type a file name from the appropriate file information table, and then click **Search**. 4. In the list of files, right-click a file name from the appropriate file information table, and then click **Properties**. **Note** Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed. 5. On the **Version** tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. **Note** Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation. #### Word 2003 (all editions), Word Viewer 2003, and Word Viewer **Reference Table** The following table contains the security update information for this software. You can find additional information in the subsection, **Deployment Information**, in this section.
Inclusion in Future Service PacksThere are no more service packs planned for this software. The update for this issue may be included in a future update rollup.
Deployment
Installing without user interventionFor Word 2003:
Office2003-kb973443-fullfile-enu /q:a
For Word Viewer 2003 and Word Viewer:
Office2003-kb973866-fullfile-enu /q:a
Installing without restartingFor Word 2003:
Office2003-kb973443-fullfile-enu /r:n
For Word Viewer 2003 and Word Viewer:
Office2003-kb973866-fullfile-enu /r:n
Update log fileNot applicable
Further informationFor detection and deployment, see the earlier section, Detection and Deployment Tools and Guidance.
For features you can selectively install, see the Office Features for Administrative Installations subsection in this section.
Restart Requirement
Restart required?In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotpatchingNot applicable
Removal InformationUse Add or Remove Programs tool in Control Panel.Note When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see Microsoft Knowledge Base Article 903771.
File InformationFor Word 2003:
See Microsoft Knowledge Base Article 973443
For Word Viewer 2003 and Word Viewer:
See Microsoft Knowledge Base Article 973866
Registry Key VerificationNot applicable

Microsoft Xml Converter Free Download

#### Office Features The following table contains the list of feature names (case sensitive) that must be reinstalled for the update. To install all features, you can use **REINSTALL=ALL** or you can install the following features: Product Feature ---------------------------------------------------------------- --------------- BASIC11, PERS11, PRO11SB, PROI11, PRO11, STDP11, STD11, WORD11 WORDFiles Word Viewer 2003 WORDVIEWFiles **Note** Administrators working in managed environments can find complete resources for deploying Office updates in an organization at the Office Admin Update Center. At that site, scroll down and look under the **Update Resources** section for the software version you are updating. The [Windows Installer Documentation](http://go.microsoft.com/fwlink/?linkid=21685) also provides more information about the parameters supported by Windows Installer. #### Deployment Information **Installing the Update** You can install the update from the appropriate download link in the Affected and Non-Affected Software section. If you installed your application from a server location, the server administrator must instead update the server location with the administrative update and deploy that update to your system. For more information about Administrative Installation Points, refer to the **Office Administrative Installation Point** information in the **Detection and deployment Tools and Guidance** subsection. This security update requires that Windows Installer 2.0 or later be installed on the system. All supported versions of Windows include Windows Installer 2.0 or a later version. To install the 2.0 or later version of Windows Installer, visit one of the following Microsoft Web sites: - [Windows Installer 4.5 Redistributable for Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP](https://www.microsoft.com/download/details.aspx?familyid=5a58b56f-60b6-4412-95b9-54d056d6f9f4&displaylang=en) - [Windows Installer 3.1 Redistributable for Windows Server 2003, Windows XP, and Microsoft Windows 2000](https://www.microsoft.com/download/details.aspx?familyid=889482fc-5f56-4a38-b838-de776fd4138c&displaylang=en) - [Windows Installer 2.0 Redistributable for Microsoft Windows 2000 and Windows NT 4.0](http://go.microsoft.com/fwlink/?linkid=33338) For more information about the terminology that appears in this bulletin, such as *hotfix*, see [Microsoft Knowledge Base Article 824684](http://support.microsoft.com/kb/824684). This security update supports the following setup switches. Switch Description ------------- --------------------------------------------------------------------------------------------------------------------- **/q** Specifies quiet mode, or suppresses prompts, when files are being extracted. **/q:u** Specifies user-quiet mode, which presents some dialog boxes to the user. **/q:a** Specifies administrator-quiet mode, which does not present any dialog boxes to the user. **/t:path** Specifies the target folder for extracting files. **/c** Extracts the files without installing them. If **/t:path** is not specified, you are prompted for a target folder. **/c:path** Overrides the install command that is defined by author. Specifies the path and name of the Setup.inf or .exe file. **/r:n** Never restarts the system after installation. **/r:I** Prompts the user to restart the system if a restart is required, except when used with **/q:a**. **/r:a** Always restarts the system after installation. **/r:s** Restarts the system after installation without prompting the user. **/n:v** No version checking - Install the program over any earlier version. **Note** You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see [Microsoft Knowledge Base Article 262841](http://support.microsoft.com/kb/262841). **Removing the Update** To remove this security update, use the Add or Remove Programs tool in Control Panel. **Note** When you remove this update, you may be prompted to insert the Microsoft Office 2003 CD in the CD drive. Additionally, you may not have the option to uninstall the update from the Add or Remove Programs tool in Control Panel. There are several possible causes for this issue. For more information about the removal, see [Microsoft Knowledge Base Article 903771](http://support.microsoft.com/kb/903771). **Verifying that the Update Has Been Applied** - **Microsoft Baseline Security Analyzer** To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, **Detection and Deployment Tools and Guidance**, earlier in this bulletin for more information. - **File Version Verification** Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps. 1. Click **Start** and then enter an update file name in **Start Search**. 2. When the file appears under **Programs**, right-click on the file name and click **Properties**. 3. Under the **General** tab, compare the file size with the file information tables provided in the bulletin KB article. 4. You may also click on the **Details** tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article. 5. Finally, you may also click on the **Previous Versions** tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file. #### Office 2004 for Mac #### Deployment Information **Prerequisites** - Mac OS X version 10.2.8 or later on a G3, Mac OS X-compatible processor or higher - Mac OS X user accounts must have administrator privileges to install this security update **Installing the Update** Download and install the appropriate language version of the Microsoft Office 2004 for Mac 11.5.6 Update from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?familyid=8f115b1c-1e28-4ecf-937c-99c4b60c7c8e). - Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation. - Open the Microsoft Office 2004 for Mac 11.5.6 Update volume on your desktop. This step might have been performed for you. - To start the update process, in the Microsoft Office 2004 for Mac 11.5.6 Update volume window, double-click the Microsoft Office 2004 for Mac 11.5.6 Update application, and follow the instructions on the screen. - If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Microsoft Office 2004 for Mac 11.5.6 Update volume to the Trash, and then drag the file that you downloaded to the Trash. **Verifying Update Installation** To verify that a security update is installed on an affected system, follow these steps: 1. In the Finder, navigate to the Application Folder (Microsoft Office 2004: Office). 2. Select the file, Microsoft Component Plugin. 3. On the File menu, click **Get Info** or **Show Info**. If the Version number is **11.5.6**, the update has been successfully installed. **Restart Requirement** This update does not require you to restart your computer. **Removing the Update** This security update cannot be uninstalled. **Additional Information** If you have technical questions or problems downloading or using this update, visit [Microsoft for Mac Support](http://www.microsoft.com/mac/support.aspx) to learn about the support options that are available to you. #### Office 2008 for Mac #### Deployment Information **Prerequisites** - Mac OS X version 10.4.9 or later on an Intel, PowerPC G5, or PowerPC G4 (500 MHz or faster) processor - Mac OS X user accounts must have administrator privileges to install this security update **Installing the Update** Download and install the appropriate language version of the Microsoft Office 2008 for Mac 12.2.3 Update from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?familyid=b84fe57d-ddda-451e-9ead-69e10aee7928). - Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation. - Open the Microsoft Office 2008 for Mac 12.2.3 Update volume on your desktop. This step might have been performed for you. - To start the update process, in the Microsoft Office 2008 for Mac 12.2.3 Update volume window, double-click the Microsoft Office 2008 for Mac 12.2.3 Update application, and follow the instructions on the screen. - If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Microsoft Office 2008 for Mac 12.2.3 Update volume to the Trash, and then drag the file that you downloaded to the Trash. **Verifying Update Installation** To verify that a security update is installed on an affected system, follow these steps: 1. In the Finder, navigate to the Application Folder (Microsoft Office 2008: Office). 2. Select the file, Microsoft Component Plugin. 3. On the File menu, click **Get Info** or **Show Info**. If the Version number is **12.2.3**, the update has been successfully installed. **Restart Requirement** This update does not require you to restart your computer. **Removing the Update** This security update cannot be uninstalled. **Additional Information** If you have technical questions or problems downloading or using this update, visit [Microsoft for Mac Support](http://www.microsoft.com/mac/support.aspx) to learn about the support options that are available to you. #### Open XML File Format Converter for Mac #### Deployment Information **Prerequisites** - Mac OS X version 10.4.9 or later on an Intel, PowerPC G5, or PowerPC G4 (500 MHz or faster) processor - Mac OS X user accounts must have administrator privileges to install this security update **Installing the Update** Download and install the appropriate language version of the Open XML File Format Converter for Mac 1.1.3 Update from the [Microsoft Download Center](https://www.microsoft.com/download/details.aspx?familyid=4dd4bc05-1217-497e-8f65-4347f2544ed6). - Quit any applications that are running, including virus-protection applications, all Microsoft Office applications, Microsoft Messenger for Mac, and Office Notifications, because they might interfere with installation. - Open the Open XML File Format Converter for Mac 1.1.3 Update volume on your desktop. This step might have been performed for you. - To start the update process, in the Open XML File Format Converter for Mac 1.1.3 Update volume window, double-click the Open XML File Format Converter for Mac 1.1.3 Update application, and follow the instructions on the screen. - If the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the following “Verifying Update Installation” heading. To remove the update installer, first drag the Open XML File Format Converter for Mac 1.1.3 Update volume to the Trash, and then drag the file that you downloaded to the Trash. **Verifying Update Installation** To verify that a security update is installed on an affected system, follow these steps: 1. In the Finder, navigate to the Application Folder. 2. Select the file, Open XML File Format Converter. 3. On the File menu, click **Get Info** or **Show Info**. If the Version number is **1.1.3**, the update has been successfully installed. **Restart Requirement** This update does not require you to restart your computer. **Removing the Update** This security update cannot be uninstalled. **Additional Information** If you have technical questions or problems downloading or using this update, visit [Microsoft for Mac Support](http://www.microsoft.com/mac/support.aspx) to learn about the support options that are available to you. ### Other Information #### Acknowledgments Microsoft [thanks](http://go.microsoft.com/fwlink/?linkid=21127) the following for working with us to help protect customers: - Jun Mao of [VeriSign iDefense Labs](http://labs.idefense.com/) for reporting the Microsoft Office Word File Information Memory Corruption Vulnerability (CVE-2009-3135). #### Microsoft Active Protections Program (MAPP) To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in [Microsoft Active Protections Program (MAPP) Partners](http://www.microsoft.com/security/msrc/mapp/partners.mspx). #### Support - Customers in the U.S. and Canada can receive technical support from [Security Support](http://go.microsoft.com/fwlink/?linkid=21131) or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see [Microsoft Help and Support](http://support.microsoft.com/). - International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the [International Support Web site](http://go.microsoft.com/fwlink/?linkid=21155). #### Disclaimer The information provided in the Microsoft Knowledge Base is provided 'as is' without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. #### Revisions - V1.0 (November 10, 2009): Bulletin published. *Built at 2014-04-18T13:49:36Z-07:00*