Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:8855
HistoryJun 15, 2005 - 12:00 a.m.

Microsoft Security Bulletin MS05-025 Cumulative Security Update for Internet Explorer (883939)

2005-06-1500:00:00
vulners.com
22

Microsoft Security Bulletin MS05-025
Cumulative Security Update for Internet Explorer (883939)

Issued: June 14, 2005
Version: 1.0
Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement This update replaces the update that is included with Microsoft Security Bulletin MS05-020. That update is also a cumulative update.

Caveats: Microsoft Knowledge Base Article 883939 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 883939.

This update does include hotfixes that have been released since the release of MS04-004 or MS04-025, but they will only be installed on systems that need them. Customers who have received hotfixes from Microsoft or from their support providers since the release of MS04-004 or MS04-025 should review the “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” question in the FAQ section of this bulletin to determine how you can make sure that the necessary hotfixes are installed. Microsoft Knowledge Base Article 883939 also documents this in more detail.

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)

Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)

Microsoft Windows XP Professional x64 Edition

Microsoft Windows Server 2003

Microsoft Windows Server 2003 Service Pack 1

Microsoft Windows Server 2003 for Itanium-based Systems

Microsoft Windows Server 2003 with SP1 for Itanium-based Systems

Microsoft Windows Server 2003 x64 Edition

Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME)

Tested Microsoft Windows Components:

Affected Components:

Internet Explorer 5.01 Service Pack 3 on Microsoft Windows 2000 Service Pack 3: Download the update

Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4: Download the update

Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 3, on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows XP Service Pack 1: Download the update

Internet Explorer 6 for Microsoft Windows XP Service Pack 2: Download the update

Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium): Download the update

Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1: Download the update

Internet Explorer 6 for Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium), Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems: Download the update

Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition, and Microsoft Windows XP Professional x64 Edition: Download the update

Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition – Review the FAQ section of this bulletin for details about this version.

Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition – Review the FAQ section of this bulletin for details about this version.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves two newly-discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in this bulletin in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 Service Pack 3 and Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2

PNG Image Rendering Memory Corruption Vulnerability - CAN-2005-1211

Remote Code Execution

Critical

Critical

Critical

Critical

Critical

XML Redirect Information Disclosure Vulnerability - CAN-2002-0648

Information Disclosure

Moderate

Moderate

Moderate

Low

Moderate

Aggregate Severity of All Vulnerabilities

Critical

Critical

Critical

Critical

Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non x86 operating system versions map to the x86 operating versions as follows:

The Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) severity rating is the same as the Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.

The Internet Explorer 6 for Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) and Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 for Microsoft Windows XP Service Pack 2 severity rating.

The Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.
Top of sectionTop of section

Frequently asked questions (FAQ) related to this security update

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces several prior security updates. The most recent security bulletin ID and affected operating systems are listed in the following table.
Bulletin ID Internet Explorer 5.01 Service Pack 3 and Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-Bit Edition) Internet Explorer 6 for Windows XP Service Pack 2

MS05-020

Replaced

Replaced

Replaced

Replaced

Replaced

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 883939 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 883939.

I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?
Yes. When you install the security update that is intended for systems running Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 3, on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows XP Service Pack 1, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. However, the installer only detects hotfixes that were released since Microsoft Security Bulletin MS04-038 and Internet Explorer Update Rollup 873377 or Internet Explorer Update Rollup 889669.

See Microsoft Knowledge Base Article 883939 for additional information if you have to apply a hotfix that was released before Microsoft Security Bulletin MS04-038 on a system that has the MS05-025 update installed.

For Internet Explorer 6 for Microsoft Windows XP Service Pack 2, Windows Server 2003, and Windows 64-Bit Edition Version 2003 (Itanium), this security update contains hotfixes that were included with or after MS04-025, as well as fixes for all the security issues that are addressed in this update. However, the hotfix versions of the files that were included in this security update are only installed if you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

For Internet Explorer 5.01, Internet Explorer 5.5 SP2, and Internet Explorer 6 for Windows XP, the MS05-025 security updates contain hotfixes that were included after MS04-004 up to and including the cumulative updates in MS05-025. The hotfix versions of the files that are included in this security update are installed regardless of whether you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin and in addition to changes introduced in previous Internet Explorer Bulletins, this update includes improvements to the Internet Explorer Pop-up Blocker. The Pop-up Blocker was first included in Windows XP Service Pack 2 and is also included in Windows Server 2003 Service Pack 1. For more information about the Pop-up Blocker, see to the product documentation.

The rendering of various image file formats, including GIF and BMP, has been made more robust to help prevent Internet Explorer from closing unexpectedly when it receives an invalidly-formed image.

A change was made to Internet Explorer for Windows XP Service Pack 2 and Windows Server 2003 Service Pack 1 so that it does not render the XBM image file format. This update adds this change to all other supported versions of Internet Explorer. This change has been made to help prevent the Internet Explorer process from closing unexpectedly when users view invalidly-formed images. The XBM format is no longer supported by Internet Explorer.

Additionally, this update sets the kill bit for older versions of the Microsoft DigWebX ActiveX control that is used in MSN. This control implements support for features that are available on the MSN Tech & Gadgets Web site. This includes the View & Organize feature and the Edit & Create feature. This control was also used by MSN Photomail to download photos from MSN. Older versions of this control have been found to contain a security vulnerability. To help protect customers who have this control installed, this update prevents older versions of this control from running in Internet Explorer. It does this by setting the kill bit for the older versions of this control that are no longer supported. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The older class identifiers (CLSIDs) for this ActiveX control are:

{FF2BBC4A-6881-4294-BE0C-17535B1FCCFA}

{72770C4F-967D-4517-982B-92D6B9015649}

{0519F3C1-0ED3-4EF1-98F5-CC3FB10218C7}

{05E6787D-82D9-4D24-91DD-97FE8D199501}

{13FA0C3E-6B1C-4D8B-88CD-6DA8E1CA7653}

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, also included are non-security-related changes that were introduced in previous Internet Explorer Bulletins.

This update sets the kill bit for the Microsoft MsnPUpld ActiveX control. Internet Explorer no longer supports this control and this update prevents this control from running in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The CLSIDs for this ActiveX control are:

{C3DFA998-A486-11d4-AA25-00C04F72DAEB}

{F107317A-A488-11d4-AA25-00C04F72DAEB}

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin, and can be downloaded only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Note Updates for localized versions of Microsoft Windows Millennium Edition that are not supported by Windows Update are available for download at the following download locations:

Slovenian – Download the update

Slovakian – Download the update

I am still using Windows XP, but extended security update support ended on September 30th, 2004. What should I do?

The original version of Windows XP, generally known as Windows XP Gold or Windows XP Release to Manufacturing (RTM) version, reached the end of its extended security update support life cycle on September 30, 2004.

It should be a priority for customers who have this operating system version to migrate to supported operating system versions to prevent potential exposure to vulnerabilities. For more information about the Windows Service Pack Product Lifecycle, visit the Microsoft Support Lifecycle Web site. For more information about the Windows Product Lifecycle, visit the Microsoft Support Lifecycle Web site.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?

Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, and Windows 2000 Service Pack 2 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Why are the command line installation switches different for Windows 2000 and Windows XP operating systems for this release when compared to MS04-025: Cumulative Security Update for Internet Explorer?
Starting with Microsoft Security Bulletin MS04-038, the packages for Windows 2000 and Windows XP Service Pack 1 use a new installation technology, Update.exe. Therefore, the installation options are different from previous releases. Also, as part of the change to the Update.exe installation technology, the Knowledge Base Article number of this update will no longer be displayed in the About Internet Explorer dialog box in Internet Explorer. For more information about the command line switches that are that are available for this release, see the “Security Update Information” section of this bulletin. For more information about Update.exe, visit the following Microsoft Web site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
Yes. MBSA will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Note This release includes an update for Internet Explorer 6 Service Pack 1 that is designed for Windows 2000 and Windows XP Service Pack 1. If you are still managing Windows NT 4.0 systems in your enterprise and are using MBSA, a software updates scan will show that this update is applicable on Windows NT 4.0 systems. However, the security update is only intended for the supported operating systems that are mentioned in the “Affected Software” section of this bulletin.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

Note This release includes a package for Internet Explorer 6 Service Pack 1 designed for Windows 2000 and Windows XP Service Pack 1. This package uses the Update.exe installation technology that is discussed in the “Why are the command line installation switches different for Windows 2000 and Windows XP operating systems for this release when compared to MS04-025: Cumulative Security Update for Internet Explorer?” question in the FAQ section of this bulletin. If you are still managing Windows NT 4.0 systems in your enterprise by using SMS, a software updates scan will show that this update as applicable on Windows NT 4.0 systems. However, these packages are designed to only enable installation on the supported operating systems that are mentioned in the “Affected Software” section of this bulletin. For more information, see Microsoft Knowledge Base Article 899950 and the “Extended security update support for Microsoft Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT 4.0 Server Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?” question in the FAQ section of this bulletin.
Top of sectionTop of section

Vulnerability Details

PNG Image Rendering Memory Corruption Vulnerability - CAN-2005-1211

A remote code execution vulnerability exists in Internet Explorer because of the way that it handles PNG images. An attacker could exploit the vulnerability by constructing a malicious PNG image that could potentially allow remote code execution if a user visited a malicious Web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for PNG Image Rendering Memory Corruption Vulnerability - CAN-2005-1211:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also try to compromise a Web site and have it display malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.

Use Microsoft Outlook Express 6 or a later version in its default configuration.

Use Microsoft Outlook 2000 Service Pack 2 or a later version in its default configuration.
Top of sectionTop of section

Workarounds for PNG Image Rendering Memory Corruption Vulnerability - CAN-2005-1211:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

Disable PNG image rendering in Internet Explorer

To unregister Pngfilt.dll, follow these steps:

Click Start, click Run, type "regsvr32 /u pngfilt.dll" (without the quotation marks), and then click OK.

A dialog box appears to confirm that the unregistration process has succeeded. Click OK to close the dialog box.

Close Internet Explorer, and reopen it for the changes to take effect.

To re-register Pngfilt.dll, use "regsvr32 pngfilt.dll" (without the quotation marks).

Block PNG image rendering in Internet Explorer by using a Software Restriction Policy

To block PNG image rendering in Internet Explorer you can create a Software Restriction Policy. To create this policy, use a registry script or create a Group Policy setting to block the loading of the Pngfilt.dll.

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

We recommend that you back up the registry before you edit it.

Use the following .reg file to un-register the PNG image rendering library in Internet Explorer. You can copy the following text, paste it into a text editor such as Notepad, and then save the file with the .reg file name extension.

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers]

"TransparentEnabled"=dword:00000002

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Safer\CodeIdentifiers\0\Paths\{09687f8a-0ca9-4639-b294-a3f5b2be8fc6}]

"LastModified"=hex(b):50,09,1f,b1,04,4a,c5,01

"Description"="Block pngfilt.dll"

"SaferFlags"=dword:00000000

"ItemData"=hex(2):25,00,77,00,69,00,6e,00,64,00,69,00,72,00,25,00,5c,00,73,00,\

79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,70,00,6e,00,67,00,66,00,69,\

00,6c,00,74,00,2e,00,64,00,6c,00,6c,00,00,00

Impact of Workaround: PNG images are not rendered in Internet Explorer.
Top of sectionTop of section

FAQ for PNG Image Rendering Memory Corruption Vulnerability - CAN-2005-1211:

What is the scope of the vulnerability?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
An unchecked buffer in the PNG image rendering library in Internet Explorer.

What is PNG?
PNG stands for Portable Network Graphics. The Portable Network Graphics (PNG) format was designed to replace the older and simpler GIF format and, to some extent, the much more complex TIFF format. For more information about PNG, visit the following Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. If the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, could access local files in predetermined locations on the system, or could cause malicious code to run in the security context of the locally logged on user. The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must click a malicious link that is sent in an e-mail message.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

XML Redirect Information Disclosure Vulnerability - CAN-2002-0648

An information disclosure vulnerability exists in Internet Explorer because of the way that it handles certain requests to display XML content. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially lead to information disclosure if a user visited a malicious Web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could read XML data from another Internet Explorer domain. However, user interaction is required to exploit this vulnerability.

Mitigating Factors for XML Redirect Information Disclosure Vulnerability - CAN-2002-0648:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also try to compromise a Web site and have it display malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker.

An attacker who successfully exploited this vulnerability could gain access to XML on a system other than that of the attacker’s Web site.

By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been applied. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability.

The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message or click a link in an e-mail message.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.

Use Microsoft Outlook Express 6 or a later version in its default configuration.

Use Microsoft Outlook 2000 Service Pack 2 or a later version in its default configuration.
Top of sectionTop of section

Workarounds for XML Redirect Information Disclosure Vulnerability - CAN-2002-0648:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones.

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the high security setting. See the “Restrict Web sites to only your trusted Web sites” workaround for information about how you can add sites to the Trusted sites zone.

Alternatively, you can change your settings to prompt before running Active Scripting only. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

Click the Security tab.

Click Internet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt.

Click OK two times to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. Prompting before running Active Scripting controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

Restrict Web sites to only your trusted Web sites.

After you set Internet Explorer to require a prompt before it runs Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX control to install the update.

Install the update that is described in Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

Customers who use one or more of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for XML Redirect Information Disclosure Vulnerability - CAN-2002-0648:

What is the scope of the vulnerability?
An attacker who successfully exploited this vulnerability could gain access to XML on a system other than that of the attacker’s Web site.

What causes the vulnerability?
Internet Explorer does not properly check to make sure that the XML data source is not redirected.

What is XML?
Extensible Markup Language, or XML, is a data format that provides a way for disparate applications to share data. Data for a wide variety of purposes can be stored as XML data and used by other programs. Internet Explorer provides features that allow it to display and use XML data. For more information about XML, visit the following Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain access to XML on a system other than that of the attacker’s Web site.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. If the user visited the page or viewed the e-mail message, the attacker could access local files on the system or could access information from other Web sites on the user’s behalf. The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must click a malicious link that is sent in an e-mail message.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and on the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

The security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.

Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.

Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.

Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

What does the update do?
The update removes the vulnerability by blocking Internet Explorer from receiving redirected data from a domain that is different from the page that hosts a particular XML reference.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

How does this vulnerability relate to the “XML File Reading via Redirect” vulnerability that is corrected by MS02-047?
This update addresses a newly reported variation of the originally reported vulnerability. This newly-reported variation was not addressed as part of MS02-047. MS02-047 helps protect against the vulnerability that is discussed in that bulletin, but does not address this new variation.
Top of sectionTop of section
Top of sectionTop of section
Top of sectionTop of section

Security Update Information

Affected Software:

For additional information about how to determine which version of Internet Explorer you are running, see Microsoft Knowledge Base Article 164539. For information about the specific security update for your affected software, click the appropriate link:

Internet Explorer 6 for Windows Server 2003 (all versions), Windows XP 64-Bit Edition Version 2003 (Itanium), Microsoft Windows Server 2003 x64 Edition, and for Microsoft Windows XP Professional x64 Edition

Prerequisites
This security update requires Internet Explorer 6 on Windows Server 2003 or Windows Server 2003 Service Pack 1, Windows XP 64-Bit Edition, Version 2003, Microsoft Windows Server 2003 x64 Edition, or on Microsoft Windows XP Professional x64 Edition

Inclusion in Future Service Packs:
The update for this issue will be included in future Service Pack or Update Rollup

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb883939-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB883939.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb883939-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB883939$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; and Windows Server 2003, Datacenter Edition with SP1:
File Name Version Date Time Size Folder

Browseui.dll

6.0.3790.327

07-May-2005

02:09

1,057,792

RTMGDR

Cdfview.dll

6.0.3790.327

07-May-2005

02:09

147,968

RTMGDR

Digest.dll

6.0.3790.327

07-May-2005

02:09

59,904

RTMGDR

Iepeers.dll

6.0.3790.327

07-May-2005

02:09

238,080

RTMGDR

Inseng.dll

6.0.3790.327

07-May-2005

02:09

73,216

RTMGDR

Mshtml.dll

6.0.3790.327

07-May-2005

02:09

2,931,712

RTMGDR

Mshtmled.dll

6.0.3790.327

07-May-2005

02:09

454,144

RTMGDR

Msrating.dll

6.0.3790.327

07-May-2005

02:09

135,680

RTMGDR

Pngfilt.dll

5.2.3790.327

07-May-2005

02:09

40,448

RTMGDR

Shdocvw.dll

6.0.3790.327

07-May-2005

02:09

1,397,248

RTMGDR

Shlwapi.dll

6.0.3790.327

07-May-2005

02:09

287,232

RTMGDR

Urlmon.dll

6.0.3790.327

07-May-2005

02:09

518,656

RTMGDR

Wininet.dll

6.0.3790.327

07-May-2005

02:09

625,664

RTMGDR

Browseui.dll

6.0.3790.327

07-May-2005

02:03

1,058,304

RTMQFE

Cdfview.dll

6.0.3790.327

07-May-2005

02:03

147,456

RTMQFE

Digest.dll

6.0.3790.327

07-May-2005

02:03

59,904

RTMQFE

Iepeers.dll

6.0.3790.327

07-May-2005

02:03

238,592

RTMQFE

Inseng.dll

6.0.3790.327

07-May-2005

02:04

73,216

RTMQFE

Mshtml.dll

6.0.3790.327

07-May-2005

02:04

2,932,224

RTMQFE

Mshtmled.dll

6.0.3790.327

07-May-2005

02:04

454,144

RTMQFE

Msrating.dll

6.0.3790.327

07-May-2005

02:04

135,680

RTMQFE

Pngfilt.dll

5.2.3790.327

07-May-2005

02:04

40,448

RTMQFE

Shdocvw.dll

6.0.3790.327

07-May-2005

02:04

1,398,272

RTMQFE

Shlwapi.dll

6.0.3790.327

07-May-2005

02:04

287,232

RTMQFE

Urlmon.dll

6.0.3790.327

07-May-2005

02:04

518,656

RTMQFE

Wininet.dll

6.0.3790.327

07-May-2005

02:04

627,200

RTMQFE

Iepeers.dll

6.0.3790.2440

07-May-2005

02:19

253,440

SP1GDR

Mshtml.dll

6.0.3790.2440

08-May-2005

18:30

3,108,864

SP1GDR

Pngfilt.dll

5.2.3790.2440

07-May-2005

02:19

42,496

SP1GDR

Shdocvw.dll

6.0.3790.2440

07-May-2005

02:19

1,503,232

SP1GDR

Shlwapi.dll

6.0.3790.2440

07-May-2005

02:19

321,024

SP1GDR

Iepeers.dll

6.0.3790.2440

07-May-2005

02:21

253,440

SP1QFE

Mshtml.dll

6.0.3790.2440

07-May-2005

02:21

3,108,864

SP1QFE

Pngfilt.dll

5.2.3790.2440

07-May-2005

02:21

42,496

SP1QFE

Shdocvw.dll

6.0.3790.2440

07-May-2005

02:21

1,503,232

SP1QFE

Shlwapi.dll

6.0.3790.2440

07-May-2005

02:21

321,024

SP1QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems, and Windows XP 64-Bit Edition Version 2003 (Itanium):
File Name Version Date Time Size CPU Folder

Browseui.dll

6.0.3790.327

08-May-2005

18:36

2,536,960

IA-64

RTMGDR

Cdfview.dll

6.0.3790.327

08-May-2005

18:36

303,616

IA-64

RTMGDR

Digest.dll

6.0.3790.327

08-May-2005

18:36

141,312

IA-64

RTMGDR

Iepeers.dll

6.0.3790.327

08-May-2005

18:36

674,816

IA-64

RTMGDR

Inseng.dll

6.0.3790.327

08-May-2005

18:36

217,600

IA-64

RTMGDR

Mshtml.dll

6.0.3790.327

08-May-2005

18:36

8,231,936

IA-64

RTMGDR

Mshtmled.dll

6.0.3790.327

08-May-2005

18:36

1,409,024

IA-64

RTMGDR

Msrating.dll

6.0.3790.327

08-May-2005

18:36

387,584

IA-64

RTMGDR

Pngfilt.dll

5.2.3790.327

08-May-2005

18:36

105,984

IA-64

RTMGDR

Shdocvw.dll

6.0.3790.327

08-May-2005

18:36

3,369,472

IA-64

RTMGDR

Shlwapi.dll

6.0.3790.327

08-May-2005

18:36

738,816

IA-64

RTMGDR

Urlmon.dll

6.0.3790.327

08-May-2005

18:36

1,289,216

IA-64

RTMGDR

Wininet.dll

6.0.3790.327

08-May-2005

18:36

1,504,768

IA-64

RTMGDR

Wbrowseui.dll

6.0.3790.327

08-May-2005

18:36

1,057,792

x86

RTMGDR\WOW

Wcdfview.dll

6.0.3790.327

08-May-2005

18:36

147,968

x86

RTMGDR\WOW

Wiepeers.dll

6.0.3790.327

08-May-2005

18:36

238,080

x86

RTMGDR\WOW

Winseng.dll

6.0.3790.327

08-May-2005

18:36

73,216

x86

RTMGDR\WOW

Wmshtml.dll

6.0.3790.327

08-May-2005

18:36

2,931,712

x86

RTMGDR\WOW

Wmshtmled.dll

6.0.3790.327

08-May-2005

18:36

454,144

x86

RTMGDR\WOW

Wmsrating.dll

6.0.3790.327

08-May-2005

18:36

135,680

x86

RTMGDR\WOW

Wpngfilt.dll

5.2.3790.327

08-May-2005

18:36

40,448

x86

RTMGDR\WOW

Wshdocvw.dll

6.0.3790.327

08-May-2005

18:36

1,397,248

x86

RTMGDR\WOW

Wshlwapi.dll

6.0.3790.327

08-May-2005

18:36

287,232

x86

RTMGDR\WOW

Wurlmon.dll

6.0.3790.327

08-May-2005

18:36

518,656

x86

RTMGDR\WOW

Wwdigest.dll

6.0.3790.327

08-May-2005

18:36

59,904

x86

RTMGDR\WOW

Wwininet.dll

6.0.3790.327

08-May-2005

18:36

625,664

x86

RTMGDR\WOW

Browseui.dll

6.0.3790.327

08-May-2005

18:37

2,538,496

IA-64

RTMQFE

Cdfview.dll

6.0.3790.327

08-May-2005

18:37

303,616

IA-64

RTMQFE

Digest.dll

6.0.3790.327

08-May-2005

18:37

141,312

IA-64

RTMQFE

Iepeers.dll

6.0.3790.327

08-May-2005

18:37

677,888

IA-64

RTMQFE

Inseng.dll

6.0.3790.327

08-May-2005

18:37

217,600

IA-64

RTMQFE

Mshtml.dll

6.0.3790.327

08-May-2005

18:37

8,233,984

IA-64

RTMQFE

Mshtmled.dll

6.0.3790.327

08-May-2005

18:37

1,409,024

IA-64

RTMQFE

Msrating.dll

6.0.3790.327

08-May-2005

18:37

387,584

IA-64

RTMQFE

Pngfilt.dll

5.2.3790.327

08-May-2005

18:37

105,984

IA-64

RTMQFE

Shdocvw.dll

6.0.3790.327

08-May-2005

18:37

3,373,568

IA-64

RTMQFE

Shlwapi.dll

6.0.3790.327

08-May-2005

18:37

738,816

IA-64

RTMQFE

Urlmon.dll

6.0.3790.327

08-May-2005

18:37

1,289,216

IA-64

RTMQFE

Wininet.dll

6.0.3790.327

08-May-2005

18:37

1,507,840

IA-64

RTMQFE

Wbrowseui.dll

6.0.3790.327

08-May-2005

18:37

1,058,304

x86

RTMQFE\WOW

Wcdfview.dll

6.0.3790.327

08-May-2005

18:37

147,456

x86

RTMQFE\WOW

Wiepeers.dll

6.0.3790.327

08-May-2005

18:37

238,592

x86

RTMQFE\WOW

Winseng.dll

6.0.3790.327

08-May-2005

18:37

73,216

x86

RTMQFE\WOW

Wmshtml.dll

6.0.3790.327

08-May-2005

18:37

2,932,224

x86

RTMQFE\WOW

Wmshtmled.dll

6.0.3790.327

08-May-2005

18:37

454,144

x86

RTMQFE\WOW

Wmsrating.dll

6.0.3790.327

08-May-2005

18:37

135,680

x86

RTMQFE\WOW

Wpngfilt.dll

5.2.3790.327

08-May-2005

18:37

40,448

x86

RTMQFE\WOW

Wshdocvw.dll

6.0.3790.327

08-May-2005

18:37

1,398,272

x86

RTMQFE\WOW

Wshlwapi.dll

6.0.3790.327

08-May-2005

18:37

287,232

x86

RTMQFE\WOW

Wurlmon.dll

6.0.3790.327

08-May-2005

18:37

518,656

x86

RTMQFE\WOW

Wwdigest.dll

6.0.3790.327

08-May-2005

18:37

59,904

x86

RTMQFE\WOW

Wwininet.dll

6.0.3790.327

08-May-2005

18:37

627,200

x86

RTMQFE\WOW

Iepeers.dll

6.0.3790.2440

08-May-2005

18:35

717,824

IA-64

SP1GDR

Mshtml.dll

6.0.3790.2440

08-May-2005

18:35

9,283,072

IA-64

SP1GDR

Pngfilt.dll

5.2.3790.2440

08-May-2005

18:35

116,736

IA-64

SP1GDR

Shdocvw.dll

6.0.3790.2440

08-May-2005

18:35

3,658,752

IA-64

SP1GDR

Shlwapi.dll

6.0.3790.2440

08-May-2005

18:35

823,296

IA-64

SP1GDR

Wiepeers.dll

6.0.3790.2440

08-May-2005

18:35

253,440

x86

SP1GDR\WOW

Wmshtml.dll

6.0.3790.2440

08-May-2005

18:35

3,108,864

x86

SP1GDR\WOW

Wpngfilt.dll

5.2.3790.2440

08-May-2005

18:35

42,496

x86

SP1GDR\WOW

Wshdocvw.dll

6.0.3790.2440

08-May-2005

18:35

1,503,232

x86

SP1GDR\WOW

Wshlwapi.dll

6.0.3790.2440

08-May-2005

18:35

321,024

x86

SP1GDR\WOW

Iepeers.dll

6.0.3790.2440

08-May-2005

18:38

717,824

IA-64

SP1QFE

Mshtml.dll

6.0.3790.2440

08-May-2005

18:38

9,283,072

IA-64

SP1QFE

Pngfilt.dll

5.2.3790.2440

08-May-2005

18:38

116,736

IA-64

SP1QFE

Shdocvw.dll

6.0.3790.2440

08-May-2005

18:38

3,658,752

IA-64

SP1QFE

Shlwapi.dll

6.0.3790.2440

08-May-2005

18:38

823,296

IA-64

SP1QFE

Wiepeers.dll

6.0.3790.2440

08-May-2005

18:38

253,440

x86

SP1QFE\WOW

Wmshtml.dll

6.0.3790.2440

08-May-2005

18:38

3,108,864

x86

SP1QFE\WOW

Wpngfilt.dll

5.2.3790.2440

08-May-2005

18:38

42,496

x86

SP1QFE\WOW

Wshdocvw.dll

6.0.3790.2440

08-May-2005

18:38

1,503,232

x86

SP1QFE\WOW

Wshlwapi.dll

6.0.3790.2440

08-May-2005

18:38

321,024

x86

SP1QFE\WOW

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; Windows Server 2003, Datacenter x64 Edition, and Windows XP Professional x64:
File Name Version Date Time Size CPU Folder

Iepeers.dll

6.0.3790.2440

08-May-2005

18:29

369,664

x64

SP1GDR

Mshtml.dll

6.0.3790.2440

08-May-2005

18:29

5,932,544

x64

SP1GDR

Pngfilt.dll

5.2.3790.2440

08-May-2005

18:29

64,000

x64

SP1GDR

Shdocvw.dll

6.0.3790.2440

08-May-2005

18:29

2,417,664

x64

SP1GDR

Shlwapi.dll

6.0.3790.2440

08-May-2005

18:29

621,056

x64

SP1GDR

Wiepeers.dll

6.0.3790.2440

08-May-2005

18:29

253,440

x86

SP1GDR\WOW

Wmshtml.dll

6.0.3790.2440

08-May-2005

18:29

3,108,864

x86

SP1GDR\WOW

Wpngfilt.dll

5.2.3790.2440

08-May-2005

18:29

42,496

x86

SP1GDR\WOW

Wshdocvw.dll

6.0.3790.2440

08-May-2005

18:29

1,503,232

x86

SP1GDR\WOW

Wshlwapi.dll

6.0.3790.2440

08-May-2005

18:29

321,024

x86

SP1GDR\WOW

Iepeers.dll

6.0.3790.2440

08-May-2005

18:29

369,664

x64

SP1QFE

Mshtml.dll

6.0.3790.2440

08-May-2005

18:29

5,932,544

x64

SP1QFE

Pngfilt.dll

5.2.3790.2440

08-May-2005

18:29

64,000

x64

SP1QFE

Shdocvw.dll

6.0.3790.2440

08-May-2005

18:29

2,417,664

x64

SP1QFE

Shlwapi.dll

6.0.3790.2440

08-May-2005

18:29

621,056

x64

SP1QFE

Wiepeers.dll

6.0.3790.2440

08-May-2005

18:29

253,440

x86

SP1QFE\WOW

Wmshtml.dll

6.0.3790.2440

08-May-2005

18:29

3,108,864

x86

SP1QFE\WOW

Wpngfilt.dll

5.2.3790.2440

08-May-2005

18:29

42,496

x86

SP1QFE\WOW

Wshdocvw.dll

6.0.3790.2440

08-May-2005

18:29

1,503,232

x86

SP1QFE\WOW

Wshlwapi.dll

6.0.3790.2440

08-May-2005

18:29

321,024

x86

SP1QFE\WOW

Note When you install this security update on Windows Server 2003, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update an affected file, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB883939\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 883939 security update into the Windows installation source files.
Top of sectionTop of section

Internet Explorer 6 for Windows XP Service Pack 2

Prerequisites
This update requires Internet Explorer 6 on Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP Service Pack 2:

Windowsxp-kb883939-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB883939.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP Service Pack 2:

Windowsxp-kb883939-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB883939$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows XP Service Pack 2:
File Name Version Date Time Size Folder

Browseui.dll

6.0.2900.2668

02-May-2005

20:52

1,019,904

SP2GDR

Cdfview.dll

6.0.2900.2668

02-May-2005

20:52

151,040

SP2GDR

Iedw.exe

5.1.2600.2668

01-May-2005

00:19

18,432

SP2GDR

Iepeers.dll

6.0.2900.2668

02-May-2005

20:52

250,880

SP2GDR

Inseng.dll

6.0.2900.2668

02-May-2005

20:52

96,256

SP2GDR

Mshtml.dll

6.0.2900.2668

02-May-2005

20:52

3,012,608

SP2GDR

Mshtmled.dll

6.0.2900.2668

02-May-2005

20:52

448,512

SP2GDR

Msrating.dll

6.0.2900.2668

02-May-2005

20:52

146,432

SP2GDR

Pngfilt.dll

6.0.2900.2668

02-May-2005

20:52

39,424

SP2GDR

Shdocvw.dll

6.0.2900.2668

02-May-2005

20:52

1,483,776

SP2GDR

Shlwapi.dll

6.0.2900.2668

02-May-2005

20:52

473,600

SP2GDR

Urlmon.dll

6.0.2900.2668

02-May-2005

20:52

607,744

SP2GDR

Wininet.dll

6.0.2900.2668

02-May-2005

20:52

657,920

SP2GDR

Browseui.dll

6.0.2900.2668

02-May-2005

20:57

1,019,904

SP2QFE

Cdfview.dll

6.0.2900.2668

02-May-2005

20:57

151,040

SP2QFE

Iedw.exe

5.1.2600.2668

01-May-2005

00:12

18,432

SP2QFE

Iepeers.dll

6.0.2900.2668

02-May-2005

20:57

250,880

SP2QFE

Inseng.dll

6.0.2900.2668

02-May-2005

20:57

96,256

SP2QFE

Mshtml.dll

6.0.2900.2668

02-May-2005

20:57

3,014,144

SP2QFE

Mshtmled.dll

6.0.2900.2668

02-May-2005

20:57

448,512

SP2QFE

Msrating.dll

6.0.2900.2668

02-May-2005

20:57

146,432

SP2QFE

Pngfilt.dll

6.0.2900.2668

02-May-2005

20:57

39,424

SP2QFE

Shdocvw.dll

6.0.2900.2668

02-May-2005

20:57

1,484,800

SP2QFE

Shlwapi.dll

6.0.2900.2668

02-May-2005

20:57

473,600

SP2QFE

Urlmon.dll

6.0.2900.2668

02-May-2005

20:57

608,256

SP2QFE

Wininet.dll

6.0.2900.2668

02-May-2005

20:57

658,944

SP2QFE

Note When you install this security update on Windows XP Service Pack 2, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update an affected file, the installer copies the SP2QFE files to your system.

If you have not previously installed a hotfix to update an affected file, the installer copies the SP2GDR files to your system.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB883939\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 883939 security update into the Windows installation source files.
Top of sectionTop of section

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 and Windows 2000 (all versions)

Note For Windows XP 64-Bit Edition Version 2003 (Itanium), this security update is the same as the Windows Server 2003 for Itanium-based Systems security update.

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

Microsoft Windows 2000 Service Pack 3 or Windows 2000 Service Pack 4

Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

Microsoft Windows XP Service Pack 1

Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Update Rollup or Service Pack for Windows XP.

Note Windows XP Service Pack 2 is also affected and has a separate security update available with this security bulletin.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB883939-Windows-2000-XP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB883939.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:

IE6.0sp1-KB883939-Windows-2000-XP-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB883939-IE6SP1-20050428.125228$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 Service Pack 1 on Windows 2000 Service Pack 3, Windows 2000 Service Pack 4, and Windows XP Service Pack 1:
File Name Version Date Time Size Folder

Browseui.dll

6.0.2800.1622

18-Feb-2005

23:09

1,017,856

RTMGDR

Cdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

143,360

RTMGDR

Iepeers.dll

6.0.2800.1496

18-Feb-2005

20:43

236,032

RTMGDR

Inseng.dll

6.0.2800.1469

26-Aug-2004

17:53

69,632

RTMGDR

Mshtml.dll

6.0.2800.1505

27-Apr-2005

17:52

2,698,752

RTMGDR

Msrating.dll

6.0.2800.1623

24-Feb-2005

19:54

132,096

RTMGDR

Pngfilt.dll

6.0.2800.1505

27-Apr-2005

17:53

34,816

RTMGDR

Shdocvw.dll

6.0.2800.1658

27-Apr-2005

21:50

1,338,368

RTMGDR

Shlwapi.dll

6.0.2800.1612

08-Dec-2004

02:11

402,432

RTMGDR

Urlmon.dll

6.0.2800.1485

08-Dec-2004

00:37

495,104

RTMGDR

Wininet.dll

6.0.2800.1505

27-Apr-2005

17:54

574,976

RTMGDR

Browseui.dll

6.0.2800.1622

18-Feb-2005

23:09

1,017,856

RTMQFE

Cdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

143,360

RTMQFE

Iepeers.dll

6.0.2800.1497

18-Feb-2005

20:44

236,544

RTMQFE

Inseng.dll

6.0.2800.1475

24-Sep-2004

22:07

69,632

RTMQFE

Mshtml.dll

6.0.2800.1506

27-Apr-2005

17:49

2,704,384

RTMQFE

Msrating.dll

6.0.2800.1623

24-Feb-2005

19:54

132,096

RTMQFE

Pngfilt.dll

6.0.2800.1506

27-Apr-2005

17:50

38,912

RTMQFE

Shdocvw.dll

6.0.2800.1658

27-Apr-2005

21:50

1,338,368

RTMQFE

Shlwapi.dll

6.0.2800.1612

08-Dec-2004

02:11

402,432

RTMQFE

Urlmon.dll

6.0.2800.1487

13-Dec-2004

17:39

455,168

RTMQFE

Wininet.dll

6.0.2800.1506

27-Apr-2005

17:51

585,216

RTMQFE

Internet Explorer 6 Service Pack 1 on Windows XP 64-Bit Edition Service Pack 1 (Itanium):
File Name Version Date Time Size CPU Folder

Browseui.dll

6.0.2800.1622

19-Feb-2005

00:13

2,869,760

IA-64

RTMGDR

Cdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

319,488

IA-64

RTMGDR

Iepeers.dll

6.0.2800.1496

18-Feb-2005

21:47

783,872

IA-64

RTMGDR

Inseng.dll

6.0.2800.1469

26-Aug-2004

17:53

230,912

IA-64

RTMGDR

Mshtml.dll

6.0.2800.1505

27-Apr-2005

19:02

9,110,528

IA-64

RTMGDR

Msrating.dll

6.0.2800.1623

24-Feb-2005

19:55

422,912

IA-64

RTMGDR

Pngfilt.dll

6.0.2800.1505

27-Apr-2005

19:01

100,864

IA-64

RTMGDR

Shdocvw.dll

6.0.2800.1658

27-Apr-2005

21:52

3,671,552

IA-64

RTMGDR

Shlwapi.dll

6.0.2800.1612

08-Dec-2004

01:40

1,117,696

IA-64

RTMGDR

Urlmon.dll

6.0.2800.1485

07-Dec-2004

20:46

1,442,816

IA-64

RTMGDR

Wininet.dll

6.0.2800.1505

27-Apr-2005

19:02

1,798,656

IA-64

RTMGDR

Wbrowseui.dll

6.0.2800.1622

18-Feb-2005

23:09

1,017,856

x86

RTMGDR\WOW

Wcdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

143,360

x86

RTMGDR\WOW

Wiepeers.dll

6.0.2800.1496

18-Feb-2005

20:43

236,032

x86

RTMGDR\WOW

Winseng.dll

6.0.2800.1469

26-Aug-2004

17:53

69,632

x86

RTMGDR\WOW

Wmshtml.dll

6.0.2800.1505

27-Apr-2005

17:52

2,698,752

x86

RTMGDR\WOW

Wmsrating.dll

6.0.2800.1623

24-Feb-2005

19:54

132,096

x86

RTMGDR\WOW

Wpngfilt.dll

6.0.2800.1505

27-Apr-2005

17:53

34,816

x86

RTMGDR\WOW

Wshdocvw.dll

6.0.2800.1658

27-Apr-2005

21:50

1,338,368

x86

RTMGDR\WOW

Wshlwapi.dll

6.0.2800.1612

08-Dec-2004

02:11

402,432

x86

RTMGDR\WOW

Wurlmon.dll

6.0.2800.1485

08-Dec-2004

00:37

495,104

x86

RTMGDR\WOW

Wwininet.dll

6.0.2800.1505

27-Apr-2005

17:54

574,976

x86

RTMGDR\WOW

Browseui.dll

6.0.2800.1622

19-Feb-2005

00:13

2,869,760

IA-64

RTMQFE

Cdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

319,488

IA-64

RTMQFE

Iepeers.dll

6.0.2800.1497

18-Feb-2005

21:48

784,384

IA-64

RTMQFE

Inseng.dll

6.0.2800.1475

24-Sep-2004

23:03

230,912

IA-64

RTMQFE

Mshtml.dll

6.0.2800.1506

27-Apr-2005

18:57

9,123,840

IA-64

RTMQFE

Msrating.dll

6.0.2800.1623

24-Feb-2005

19:55

422,912

IA-64

RTMQFE

Pngfilt.dll

6.0.2800.1506

27-Apr-2005

18:56

113,664

IA-64

RTMQFE

Shdocvw.dll

6.0.2800.1658

27-Apr-2005

21:52

3,671,552

IA-64

RTMQFE

Shlwapi.dll

6.0.2800.1612

08-Dec-2004

01:40

1,117,696

IA-64

RTMQFE

Urlmon.dll

6.0.2800.1487

13-Dec-2004

17:40

1,435,648

IA-64

RTMQFE

Wininet.dll

6.0.2800.1506

27-Apr-2005

18:58

1,829,376

IA-64

RTMQFE

Wbrowseui.dll

6.0.2800.1622

18-Feb-2005

23:09

1,017,856

x86

RTMQFE\WOW

Wcdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

143,360

x86

RTMQFE\WOW

Wiepeers.dll

6.0.2800.1497

18-Feb-2005

20:44

236,544

x86

RTMQFE\WOW

Winseng.dll

6.0.2800.1475

24-Sep-2004

22:07

69,632

x86

RTMQFE\WOW

Wmshtml.dll

6.0.2800.1506

27-Apr-2005

17:49

2,704,384

x86

RTMQFE\WOW

Wmsrating.dll

6.0.2800.1623

24-Feb-2005

19:54

132,096

x86

RTMQFE\WOW

Wpngfilt.dll

6.0.2800.1506

27-Apr-2005

17:50

38,912

x86

RTMQFE\WOW

Wshdocvw.dll

6.0.2800.1658

27-Apr-2005

21:50

1,338,368

x86

RTMQFE\WOW

Wshlwapi.dll

6.0.2800.1612

08-Dec-2004

02:11

402,432

x86

RTMQFE\WOW

Wurlmon.dll

6.0.2800.1487

13-Dec-2004

17:39

455,168

x86

RTMQFE\WOW

Wwininet.dll

6.0.2800.1506

27-Apr-2005

17:51

585,216

x86

RTMQFE\WOW

Note When you install this security update on Windows XP Service Pack 1 the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update an affected file, the installer copies the RTMQFE files to your system.

If you have not previously installed a hotfix to update an affected file, the installer copies the RTMGDR files to your system.

Note For more information, see the “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” question in the FAQ section of this bulletin. Also, see Microsoft Knowledge Base Article 883939 for more information if you have to apply a hotfix that was released before Microsoft Security Bulletin MS04-038 on a system that has the MS05-020 update installed.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB883939-IE6SP1-20050428.125228\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 883939 security update into the Windows installation source files.
Top of sectionTop of section

Internet Explorer 5.01 for Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 5.01 version of this update, you must be running one of the following combinations of Internet Explorer and Windows 2000:

Internet Explorer 5.01 Service Pack 3 (version 5.00.3502.1000) on Windows 2000 Service Pack 3 (SP3)

Internet Explorer 5.01 Service Pack 4 (version 5.00.3700.1000) on Windows 2000 Service Pack 4 (SP4)

For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

Note: Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported. Although you can install some of the update packages that are described in this article on these unlisted versions of Windows and of Internet Explorer, Microsoft has not tested them to assess whether they are affected by these vulnerabilities. Microsoft has also not tested these versions to confirm that the update that this bulletin describes addresses these vulnerabilities. We recommend that you upgrade to a supported version of Windows and of Internet Explorer, and then install the appropriate update.

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 3:

IE5.01sp3-KB883939-Windows2000sp3-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB883939.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB883939-Windows2000sp4-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the
%Windir%\$NTUninstallKB883939-ie501sp3-20050427.182635$\Spuninst folder for Windows 2000 SP3 and in the
%Windir%\$NTUninstallKB883939-ie501sp4-20050427.182731$\Spuninst folder for Windows 2000 SP4.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.01 Service Pack 3 on Windows 2000 Service Pack 3:
File Name Version Date Time Size

Browseui.dll

5.0.3537.700

08-Dec-2004

06:28

792,336

Inseng.dll

5.0.3533.2600

26-Aug-2004

18:33

74,000

Mshtml.dll

5.0.3541.2700

27-Apr-2005

18:00

2,298,128

Msrating.dll

5.0.3539.2200

22-Feb-2005

21:01

149,776

Pngfilt.dll

5.0.3541.2700

27-Apr-2005

18:00

48,912

Shdocvw.dll

5.0.3537.700

08-Dec-2004

06:27

1,100,048

Shlwapi.dll

5.0.3900.7033

27-Apr-2005

19:25

283,920

Url.dll

5.50.4952.2700

27-Apr-2005

18:33

84,240

Urlmon.dll

5.0.3537.700

08-Dec-2004

06:33

420,624

Wininet.dll

5.0.3539.1800

18-Feb-2005

21:04

450,832

Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4:
File Name Version Date Time Size

Browseui.dll

5.0.3828.2700

27-Apr-2005

18:05

792,848

Inseng.dll

5.0.3828.2700

27-Apr-2005

18:08

74,000

Mshtml.dll

5.0.3828.2700

27-Apr-2005

18:07

2,298,128

Msrating.dll

5.0.3828.2700

27-Apr-2005

18:06

149,776

Pngfilt.dll

5.0.3828.2700

27-Apr-2005

18:07

48,912

Shdocvw.dll

5.0.3828.2700

27-Apr-2005

18:05

1,100,048

Shlwapi.dll

5.0.3900.7033

27-Apr-2005

19:25

283,920

Url.dll

5.50.4952.2700

27-Apr-2005

18:33

84,240

Urlmon.dll

5.0.3828.2700

27-Apr-2005

18:07

420,624

Wininet.dll

5.0.3828.2700

27-Apr-2005

18:07

450,832

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP3\KB883939-IE501SP3-20050427.182635\Filelist

or

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB883939-IE501SP4-20050427.182731\Filelist

Note These registry keys may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 883939 security update into the Windows installation source files.
Top of sectionTop of section
Top of sectionTop of section

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Mark Dowd of ISS X-Force for reporting the PNG Image Rendering Memory Corruption Vulnerability – (CAN-2005-1211).

Mark Litchfield of Next Generation Security Software Ltd. for reporting the issue in the DigWebX ActiveX control for which a kill bit has been set in this security update.

Thor Larholm of PivX Solutions, Inc. for reporting the Pop-up Blocker issue that has been addressed as part of this security update.

The UK National Infrastructure Security Co-ordination Centre (NISCC) for reporting the GIF and XBM rendering issues that have been addressed as part of this security update.

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Security updates are available in the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch."

Updates for consumer platforms are available at the Windows Update Web site.

Support:

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Microsoft Software Update Services

Microsoft Baseline Security Analyzer (MBSA)

Windows Update

Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Office Update

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (June 14, 2005): Bulletin published

Related for SECURITYVULNS:DOC:8855