Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:9419
HistoryAug 09, 2005 - 12:00 a.m.

Microsoft Security Bulletin MS05-038 Cumulative Security Update for Internet Explorer (896727)

2005-08-0900:00:00
vulners.com
27

Microsoft Security Bulletin MS05-038
Cumulative Security Update for Internet Explorer (896727)

Issued: August 9, 2005
Version: 1.0
Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement This update replaces the update that is included with Microsoft Security Bulletin MS05-025. That update is also a cumulative update. This update also replaces the update that is included with Microsoft Security Bulletin MS05-037.

Caveats: Microsoft Knowledge Base Article 896727 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 896727.

This update does include hotfixes that have been released since the release of MS04-004 or MS04-025, but they will only be installed on systems that need them. Customers who have received hotfixes from Microsoft or from their support providers since the release of MS04-004 or MS04-025 should review the “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” question in the FAQ section of this bulletin to determine how you can make sure that the necessary hotfixes are installed. Microsoft Knowledge Base Article 896727 also documents this in more detail.

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Windows 2000 Service Pack 4

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Microsoft Windows XP Professional x64 Edition

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

Microsoft Windows Server 2003 x64 Edition

Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) – Review the FAQ section of this bulletin for details about these operating systems.

Tested Microsoft Windows Components:

Affected Components:

Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 – Download the update

Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1 – Download the update

Internet Explorer 6 for Microsoft Windows XP Service Pack 2 – Download the update

Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 – Download the update

Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems – Download the update

Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition – Download the update

Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition – Download the update

Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition – Review the FAQ section of this bulletin for details about this version.

Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition – Review the FAQ section of this bulletin for details about this version.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves several newly-discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in this bulletin in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.0 Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2

JPEG Image Rendering Memory Corruption Vulnerability - CAN-2005-1988

Remote Code Execution

Critical

Critical

Critical

Critical

Critical

Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989

Information Disclosure

Moderate

Moderate

Moderate

Low

Moderate

COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990

Remote Code Execution

Critical

Critical

Critical

Moderate

Critical

Aggregate Severity of All Vulnerabilities

Critical

Critical

Critical

Critical

Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

The Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) severity rating is the same as the Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.

The Internet Explorer 6 for Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) and Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.

The Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.
Top of sectionTop of section

Frequently asked questions (FAQ) related to this security update

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces several prior security updates. The two most recent security bulletin IDs and affected operating systems are listed in the following table.
Bulletin ID Internet Explorer 5.01 Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (all versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-Bit Edition) Internet Explorer 6 for Windows XP Service Pack 2

MS05-025

Replaced

Replaced

Replaced

Replaced

Replaced

MS05-037

Replaced

Replaced

Replaced

Replaced

Replaced

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 896727 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 896727.

I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?
Yes. When you install the security update that is intended for systems running Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows XP Service Pack 1, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. However, the installer only detects hotfixes that were released since Microsoft Security Bulletin MS04-038 and Internet Explorer Update Rollup 873377 or Internet Explorer Update Rollup 889669.

See Microsoft Knowledge Base Article 896727 for additional information if you have to apply a hotfix that was released before Microsoft Security Bulletin MS04-038 on a system that has the MS05-038 update installed.

For Internet Explorer 6 for Microsoft Windows XP Service Pack 2, Windows Server 2003, and Windows 64-Bit Edition Version 2003 (Itanium), this security update contains hotfixes that were included with or after MS04-025, as well as fixes for all the security issues that are addressed in this update. However, the hotfix versions of the files that were included in this security update are only installed if you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

For Internet Explorer 5.01, Internet Explorer 5.5 SP2, and Internet Explorer 6 for Windows XP, the MS05-038 security updates contain hotfixes that were included after MS04-004 up to and including the cumulative updates in MS05-038. The hotfix versions of the files that are included in this security update are installed regardless of whether you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin and in addition to changes introduced in previous Internet Explorer security bulletins, this update introduces a change to disable the use of arbitrary system monikers in OBJECT tags in Internet Explorer as a defense in depth improvement. For more information about monikers, see the product documentation. This update also changes the behavior of the Favorites control in Internet Explorer as a defense in depth improvement. After you apply this security update, the Favorites control can only be used as intended and only be called from certain Internet Explorer dialog boxes.

Additionally, this update sets the kill bit for older versions of the following objects:

The Microsoft HTML Help ActiveX control that is addressed in MS05-026: Vulnerability in HTML Help Could Allow Remote Code Execution (896358)

The Microsoft MSAgent ActiveX control that is addressed in MS05-032: Vulnerability in Microsoft Agent Could Allow Spoofing (890046)

The SharePoint Portal Services Log Sink ActiveX control

Older versions of these objects have been found to contain security vulnerabilities.

To help protect customers who have these objects installed, this update prevents older versions of these objects from running in Internet Explorer. It does this by setting the kill bit for the older versions of these objects that are no longer supported. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The older class identifiers (CLSIDs) for these objects are:

41B23C28-488E-4e5C-ACE2-BB0BBABE99E8

F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5

DE4735F3-7532-4895-93DC-9A10C4257173

This update also sets the kill bit for the COM objects listed under 'What does the update do?' in the Vulnerability Details section For more information, see the ‘COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990’ in the vulnerability details section in this bulletin.

Does this update contain any other changes to functionality?
Yes. This update also includes non-security-related changes that were introduced in previous Internet Explorer security bulletins.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin, and can be downloaded only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Note Updates for localized versions of Microsoft Windows Millennium Edition that are not supported by Windows Update are available for download at the following download locations:

Slovenian – Download the update

Slovakian – Download the update

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I’m still using one of these operating systems, what should I do?

Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Security update support for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) ended on June 30, 2005.I’m still using one of these operating systems, what should I do?

With the release of Windows XP Professional x64 Edition, Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) will no longer receive security update support. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. Microsoft will continue to fully support Windows Server 2003 for Itanium-based systems, Windows XP Professional x64 Edition, and Windows Server 2003 x64 Editions for 64-bit computing requirements. Microsoft continues to license and support Windows Server 2003 Enterprise and Datacenter editions for Itanium-based systems and the 64-bit version of SQL Server 2000 Enterprise Edition. In the future, we will expand Itanium support to Visual Studio 2005, .NET Framework 2005, and SQL Server 2005.

Customers who require additional assistance with this issue must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for information about the available migration options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 1.2.1 to determine whether this update is required?
Yes. MBSA will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Note This release includes an update for Internet Explorer 6 Service Pack 1 that is designed for Windows 2000 and Windows XP Service Pack 1. If you are still managing Windows NT 4.0 systems in your enterprise and are using MBSA, a software updates scan will show that this update is applicable on Windows NT 4.0 systems. However, the security update is only intended for the supported operating systems that are mentioned in the “Affected Software” section of this bulletin.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 2.0 to determine whether this update is required?
Yes. MBSA 2.0 will determine whether this update is required. MBSA 2.0 can detect security updates for products that Microsoft Update supports. For more information about MBSA, visit the MBSA Web site.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

Note This release includes a package for Internet Explorer 6 Service Pack 1 designed for Windows 2000 and Windows XP Service Pack 1. This package uses the Update.exe installation technology that is discussed in the “Why are the command line installation switches different for Windows 2000 and Windows XP operating systems for this release when compared to MS04-025: Cumulative Security Update for Internet Explorer?” question in the FAQ section of this bulletin. If you are still managing Windows NT 4.0 systems in your enterprise by using SMS, a software updates scan will show that this update as applicable on Windows NT 4.0 systems. However, these packages are designed to only enable installation on the supported operating systems that are mentioned in the “Affected Software” section of this bulletin. For more information, see Microsoft Knowledge Base Article 896727 and the “Extended security update support for Microsoft Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT 4.0 Server Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?” question in the FAQ section of this bulletin.

The Security Update Inventory Tool can be used by SMS for detecting security updates that are offered by Windows Update, that are supported by Software Update Services, and other security updates that are supported by MBSA 1.2.1. For more information about the Security Update Inventory Tool, see the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS for detecting security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, see the following Microsoft Web site.
Top of sectionTop of section

Vulnerability Details

JPEG Image Rendering Memory Corruption Vulnerability - CAN-2005-1988

A remote code execution vulnerability exists in Internet Explorer because of the way that it handles JPEG images. An attacker could exploit the vulnerability by constructing a malicious JPEG image that could potentially allow remote code execution if a user visited a malicious Web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for JPEG Image Rendering Memory Corruption Vulnerability - CAN-2005-1988:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also try to compromise a Web site and have it display malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability where the e-mail vector is concerned although clicking on a link would still put users at risk. In Windows Server 2003, Microsoft Outlook Express uses plain text for reading and sending messages by default. When replying to an e-mail message that is sent in another format, the response is formatted in plain text. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for JPEG Image Rendering Memory Corruption Vulnerability - CAN-2005-1988:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Read e-mail messages in plain text format if you are using Microsoft Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for JPEG Image Rendering Memory Corruption Vulnerability - CAN-2005-1988:

What is the scope of the vulnerability?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer displays a specially formed JPEG image, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. If the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, could access local files in predetermined locations on the system, or could cause malicious code to run in the security context of the locally logged on user. An attacker could also try to compromise a Web site and have it display malicious content.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability where the e-mail vector is concerned although clicking on a link would still put users at risk. In Windows Server 2003, Microsoft Outlook Express uses plain text for reading and sending messages by default. When replying to an e-mail message that is sent in another format, the response is formatted in plain text.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), HTML content, and file downloads.

Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.

Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.

Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2005-1988.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989:

A cross-domain vulnerability exists in Internet Explorer that could allow information disclosure or remote code execution on an affected system. An attacker could exploit the vulnerability by constructing a malicious Web page. The malicious Web page could potentially allow remote code execution if it is viewed by a user. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction and social engineering is required to exploit this vulnerability.

Mitigating Factors for Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also attempt to compromise a Web site to have it display a Web page that contains malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario

By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Windows XP Service Pack 2 introduced a security enhancement known as the Local Machine zone lockdown. This security enhancement mitigates this vulnerability when the Local Machine Zone is the target of an attack. See the FAQ section of this security update for more information about the Local Machine zone lockdown.
Top of sectionTop of section

Workarounds for Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX controls and Active Scripting in these zones.

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the high security setting.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

Configure Internet Explorer to prompt before running ActiveX controls or disable ActiveX controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running ActiveX controls only. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

Click the Security tab.

Click Internet, and then click Custom Level.

Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt.

In the Scripting section, under Active Scripting, click Prompt, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt.

In the Scripting section, under Active Scripting, click Prompt.

Click OK two times to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

Restrict Web sites to only your trusted Web sites.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX control to install the update.
Top of sectionTop of section

FAQ for Web Folder Behaviors Cross-Domain Vulnerability - CAN-2005-1989:

What is the scope of the vulnerability?
This is a cross-domain vulnerability that could allow information disclosure or remote code execution. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system could be less impacted than users who operate with administrative privileges.

What causes the vulnerability?
The process by which certain URLs are interpreted when browsing from a Web page to a Web folder view using WebDAV. This process is handled by the Web Folder Behaviors in Internet Explorer. URLs are not properly validated by the Internet Explorer cross-domain security model.

What are Web Folder Behaviors?
Web Folder Behaviors are available in Microsoft Internet Explorer 5 and later versions. Web Folder Behaviors allow users to browse to a folder view, and include support for Distributed Authoring and Versioning (DAV) and Web Extender Client (WEC) protocols. For more information about Web Folder Behaviors, see the product documentation.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run malicious script code in the Local Machine security zone or another security zone or domain in Internet Explorer. This could allow an attacker to take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page and then persuading the user to visit this page When the user visited the page and interacted with the Web page, the attacker could access information from other Web sites, could access local files on the system, or could cause script to run in the security context of the Local Machine zone or another security zone or domain.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user view a Web site for malicious action to occur and accept a prompt for adding an Internet Explorer favorite to their system. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), HTML content, and file downloads.

Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.

Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.

Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

I am running Internet Explorer on Windows XP Service Pack 2. Does this mitigate this vulnerability?
Yes. Windows XP Service Pack 2 introduced a security enhancement known as the Local Machine zone lockdown that mitigates this vulnerability when the Local Machine Zone is the target of an attack.

What is the Local Machine zone lockdown?
In Windows XP Service Pack 2, all local files and content that are processed by Internet Explorer have additional security restrictions applied to them in the Local Machine zone. This feature restricts HTML in the Local Machine zone. This feature also restricts HTML that is hosted in Internet Explorer. These restrictions help mitigate attacks where the Local Machine zone is used as an attack vector to load malicious HTML code.

Because of this change, ActiveX script in local HTML pages that is viewed inside Internet Explorer will not run. Also, script in local HTML pages that is viewed inside Internet Explorer prompts the user for permission to run.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by making sure that the Internet Explorer cross-domain security model is enforced when navigating from a Web page to a Web folder view in Internet Explorer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.
Top of sectionTop of section
Top of sectionTop of section

COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM Objects that are not intended to be used in Internet Explorer. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. The workarounds are mutually exclusive. Users need only apply one workaround. When a workaround reduces functionality, it is identified in the following section.

Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX controls in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Repeat steps 1 through 3 for the Local intranet security zone by clicking the Local intranet icon.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: User will be prompted prior to running ActiveX controls unless the Web site is in the user’s list of trusted sites.

Configure Internet Explorer to prompt before running ActiveX controls or disable ActiveX controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running ActiveX controls or disable ActiveX controls in the Internet and Local intranet security zone. To do this, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Click Custom Level.

Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.

Click OK two times to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls.
Top of sectionTop of section

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX controls, the COM Objects may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. In a Web-based attack scenario, an attacker would host a Web site that exploits this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages or by visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
Because not all COM objects have been are not designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class identifiers (CLSIDs) in COM objects that have been found to exhibit similar behavior to the JVIEW Profiler vulnerability that is addressed in Microsoft Security Bulletin MS05-037. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding COM Objects are:

Class Identifier

COM Object

03D9F3F2-B0E3-11D2-B081-006008039BF0 (the vulnerability discussed in Microsoft Security Bulletin MS05-037)

javaprxy.dll

860BB310-5D01-11D0-BD3B-00A0C911CE86

devenum.dll

E0F158E1-CB04-11D0-BD4E-00A0C911CE86

devenum.dll

33D9A761-90C8-11D0-BD43-00A0C911CE86

devenum.dll

4EFE2452-168A-11D1-BC76-00C04FB9453B

devenum.dll

33D9A760-90C8-11D0-BD43-00A0C911CE86

devenum.dll

33D9A762-90C8-11D0-BD43-00A0C911CE86

devenum.dll

083863F1-70DE-11D0-BD40-00A0C911CE86

devenum.dll

18AB439E-FCF4-40D4-90DA-F79BAA3B0655

diactfrm.dll

31087270-D348-432C-899E-2D2F38FF29A0

wmm2filt.dll

D2923B86-15F1-46FF-A19A-DE825F919576

fsusd.dll

FD78D554-4C6E-11D0-970D-00A0C9191601

dmdskmgr.dll

52CA3BCF-3B9B-419E-A3D6-5D28C0B0B50C

browsewm.dll

01E04581-4EEE-11D0-BFE9-00AA005B4383

browseui.dll

AF604EFE-8897-11D1-B944-00A0C90312E1

browseui.dll

7849596A-48EA-486E-8937-A2A3009F31A9

shell32.dll

FBEB8A05-BEEE-4442-804E-409D6C4515E9

shell32.dll

3050F391-98B5-11CF-BB82-00AA00BDCE0B

mshtml.dll

8EE42293-C315-11D0-8D6F-00A0C9A06E1F

inetcfg.dll

2A6EB050-7F1C-11CE-BE57-00AA0051FE20

infosoft.dll

510A4910-7F1C-11CE-BE57-00AA0051FE20

infosoft.dll

6D36CE10-7F1C-11CE-BE57-00AA0051FE20

infosoft.dll

860D28D0-8BF4-11CE-BE59-00AA0051FE20

infosoft.dll

9478F640-7F1C-11CE-BE57-00AA0051FE20

infosoft.dll

B0516FF0-7F1C-11CE-BE57-00AA0051FE20

infosoft.dll

D99F7670-7F1A-11CE-BE57-00AA0051FE20

infosoft.dll

EEED4C20-7F1B-11CE-BE57-00AA0051FE20

infosoft.dll

C7B6C04A-CBB5-11D0-BB4C-00C04FC2F410

query.dll

85BBD920-42A0-1069-A2E4-08002B30309D

syncui.dll

E846F0A0-D367-11D1-8286-00A0C9231C29

clbcatex.dll

B4B3AECB-DFD6-11D1-9DAA-00805F85CFE3

clbcatq.dll

ECABB0BF-7F19-11D2-978E-0000F8757E2A

comsvcs.dll

466D66FA-9616-11D2-9342-0000F875AE17

msconf.dll

67DCC487-AA48-11D1-8F4F-00C04FB611C7

msdtctm.dll

00022613-0000-0000-C000-000000000046

mmsys.cpl

D2D588B5-D081-11D0-99E0-00C04FC2F8EC

wmiprov.dll

5D08B586-343A-11D0-AD46-00C04FD8FDFF

wbemess.dll

CC7BFB42-F175-11D1-A392-00E0291F3959

qedit.dll

CC7BFB43-F175-11D1-A392-00E0291F3959

qedit.dll

3F8A6C33-E0FD-11D0-8A8C-00A0C90C2BC5

blnmgr.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
The vulnerability addressed in Microsoft Security Bulletin MS05-037 had been publicly disclosed. However, none of the CLSIDs that are addressed in this bulletin had been publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
When the security bulletin was released, Microsoft had received information that the vulnerability that is addressed in Microsoft Security Bulletin MS05-037 had been exploited. Microsoft had not received information that any of the CLSIDs that are addressed in this bulletin had been exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
This security update addresses the vulnerability that is currently being exploited and that was addressed in Microsoft Security Bulletin MS05-037.
Top of sectionTop of section
Top of sectionTop of section
Top of sectionTop of section

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Inclusion in Future Service Packs:
The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb896727-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896727.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb896727-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896727$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; and Windows Server 2003, Datacenter Edition with SP1:
File Name Version Date Time Size Folder

Browseui.dll

6.0.3790.363

03-Jul-2005

02:15

1,057,792

RTMGDR

Cdfview.dll

6.0.3790.363

03-Jul-2005

02:15

147,968

RTMGDR

Digest.dll

6.0.3790.363

03-Jul-2005

02:15

59,904

RTMGDR

Iepeers.dll

6.0.3790.363

03-Jul-2005

02:15

238,080

RTMGDR

Inseng.dll

6.0.3790.363

03-Jul-2005

02:15

73,216

RTMGDR

Mshtml.dll

6.0.3790.373

20-Jul-2005

02:47

2,933,248

RTMGDR

Mshtmled.dll

6.0.3790.363

03-Jul-2005

02:15

454,144

RTMGDR

Msrating.dll

6.0.3790.363

03-Jul-2005

02:15

135,680

RTMGDR

Pngfilt.dll

5.2.3790.363

03-Jul-2005

02:15

40,448

RTMGDR

Shdocvw.dll

6.0.3790.363

03-Jul-2005

02:15

1,397,248

RTMGDR

Shlwapi.dll

6.0.3790.363

03-Jul-2005

02:15

287,232

RTMGDR

Urlmon.dll

6.0.3790.363

03-Jul-2005

02:15

518,656

RTMGDR

Wininet.dll

6.0.3790.363

03-Jul-2005

02:15

625,664

RTMGDR

Browseui.dll

6.0.3790.363

03-Jul-2005

02:19

1,058,304

RTMQFE

Cdfview.dll

6.0.3790.363

03-Jul-2005

02:19

147,456

RTMQFE

Digest.dll

6.0.3790.363

03-Jul-2005

02:19

59,904

RTMQFE

Iepeers.dll

6.0.3790.363

03-Jul-2005

02:19

238,592

RTMQFE

Inseng.dll

6.0.3790.363

03-Jul-2005

02:19

73,216

RTMQFE

Mshtml.dll

6.0.3790.373

20-Jul-2005

02:50

2,934,272

RTMQFE

Mshtmled.dll

6.0.3790.363

03-Jul-2005

02:19

454,144

RTMQFE

Msrating.dll

6.0.3790.363

03-Jul-2005

02:19

135,680

RTMQFE

Pngfilt.dll

5.2.3790.363

03-Jul-2005

02:19

40,448

RTMQFE

Shdocvw.dll

6.0.3790.363

03-Jul-2005

02:19

1,398,272

RTMQFE

Shlwapi.dll

6.0.3790.363

03-Jul-2005

02:19

287,232

RTMQFE

Urlmon.dll

6.0.3790.363

03-Jul-2005

02:19

518,656

RTMQFE

Wininet.dll

6.0.3790.363

03-Jul-2005

02:19

627,712

RTMQFE

Iedw.exe

5.2.3790.2480

03-Jul-2005

00:25

17,920

SP1GDR

Iepeers.dll

6.0.3790.2480

03-Jul-2005

02:27

253,952

SP1GDR

Mshtml.dll

6.0.3790.2491

20-Jul-2005

02:55

3,110,400

SP1GDR

Pngfilt.dll

5.2.3790.2480

03-Jul-2005

02:27

42,496

SP1GDR

Shdocvw.dll

6.0.3790.2480

26-Jul-2005

21:17

1,503,744

SP1GDR

Shlwapi.dll

6.0.3790.2480

03-Jul-2005

02:27

321,024

SP1GDR

Wininet.dll

6.0.3790.2480

03-Jul-2005

02:27

662,016

SP1GDR

Iedw.exe

5.2.3790.2480

03-Jul-2005

00:38

17,920

SP1QFE

Iepeers.dll

6.0.3790.2480

03-Jul-2005

02:23

253,952

SP1QFE

Mshtml.dll

6.0.3790.2491

20-Jul-2005

02:41

3,110,400

SP1QFE

Pngfilt.dll

5.2.3790.2480

03-Jul-2005

02:23

42,496

SP1QFE

Shdocvw.dll

6.0.3790.2480

03-Jul-2005

02:23

1,503,744

SP1QFE

Shlwapi.dll

6.0.3790.2480

03-Jul-2005

02:23

321,024

SP1QFE

Wininet.dll

6.0.3790.2480

03-Jul-2005

02:23

662,528

SP1QFE

Arpidfix.exe

5.2.3790.2495

26-Jul-2005

00:40

32,256

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:
File Name Version Date Time Size CPU Folder

Browseui.dll

6.0.3790.363

28-Jul-2005

04:22

2,536,960

IA-64

RTMGDR

Cdfview.dll

6.0.3790.363

28-Jul-2005

04:22

303,616

IA-64

RTMGDR

Digest.dll

6.0.3790.363

28-Jul-2005

04:22

141,312

IA-64

RTMGDR

Iepeers.dll

6.0.3790.363

28-Jul-2005

04:22

674,816

IA-64

RTMGDR

Inseng.dll

6.0.3790.363

28-Jul-2005

04:22

217,600

IA-64

RTMGDR

Mshtml.dll

6.0.3790.373

28-Jul-2005

04:22

8,235,520

IA-64

RTMGDR

Mshtmled.dll

6.0.3790.363

28-Jul-2005

04:22

1,409,536

IA-64

RTMGDR

Msrating.dll

6.0.3790.363

28-Jul-2005

04:22

387,584

IA-64

RTMGDR

Pngfilt.dll

5.2.3790.363

28-Jul-2005

04:22

105,984

IA-64

RTMGDR

Shdocvw.dll

6.0.3790.363

28-Jul-2005

04:22

3,369,984

IA-64

RTMGDR

Shlwapi.dll

6.0.3790.363

28-Jul-2005

04:22

738,816

IA-64

RTMGDR

Urlmon.dll

6.0.3790.363

28-Jul-2005

04:22

1,289,216

IA-64

RTMGDR

Wininet.dll

6.0.3790.363

28-Jul-2005

04:22

1,505,792

IA-64

RTMGDR

Wbrowseui.dll

6.0.3790.363

28-Jul-2005

04:22

1,057,792

x86

RTMGDR\WOW

Wcdfview.dll

6.0.3790.363

28-Jul-2005

04:22

147,968

x86

RTMGDR\WOW

Wiepeers.dll

6.0.3790.363

28-Jul-2005

04:22

238,080

x86

RTMGDR\WOW

Winseng.dll

6.0.3790.363

28-Jul-2005

04:22

73,216

x86

RTMGDR\WOW

Wmshtml.dll

6.0.3790.373

28-Jul-2005

04:22

2,933,248

x86

RTMGDR\WOW

Wmshtmled.dll

6.0.3790.363

28-Jul-2005

04:22

454,144

x86

RTMGDR\WOW

Wmsrating.dll

6.0.3790.363

28-Jul-2005

04:22

135,680

x86

RTMGDR\WOW

Wpngfilt.dll

5.2.3790.363

28-Jul-2005

04:22

40,448

x86

RTMGDR\WOW

Wshdocvw.dll

6.0.3790.363

28-Jul-2005

04:22

1,397,248

x86

RTMGDR\WOW

Wshlwapi.dll

6.0.3790.363

28-Jul-2005

04:22

287,232

x86

RTMGDR\WOW

Wurlmon.dll

6.0.3790.363

28-Jul-2005

04:22

518,656

x86

RTMGDR\WOW

Wwdigest.dll

6.0.3790.363

28-Jul-2005

04:22

59,904

x86

RTMGDR\WOW

Wwininet.dll

6.0.3790.363

28-Jul-2005

04:22

625,664

x86

RTMGDR\WOW

Browseui.dll

6.0.3790.363

28-Jul-2005

04:23

2,538,496

IA-64

RTMQFE

Cdfview.dll

6.0.3790.363

28-Jul-2005

04:23

303,616

IA-64

RTMQFE

Digest.dll

6.0.3790.363

28-Jul-2005

04:23

141,312

IA-64

RTMQFE

Iepeers.dll

6.0.3790.363

28-Jul-2005

04:23

678,400

IA-64

RTMQFE

Inseng.dll

6.0.3790.363

28-Jul-2005

04:23

217,600

IA-64

RTMQFE

Mshtml.dll

6.0.3790.373

28-Jul-2005

04:23

8,237,568

IA-64

RTMQFE

Mshtmled.dll

6.0.3790.363

28-Jul-2005

04:23

1,409,536

IA-64

RTMQFE

Msrating.dll

6.0.3790.363

28-Jul-2005

04:23

387,584

IA-64

RTMQFE

Pngfilt.dll

5.2.3790.363

28-Jul-2005

04:23

105,984

IA-64

RTMQFE

Shdocvw.dll

6.0.3790.363

28-Jul-2005

04:23

3,374,080

IA-64

RTMQFE

Shlwapi.dll

6.0.3790.363

28-Jul-2005

04:23

738,816

IA-64

RTMQFE

Urlmon.dll

6.0.3790.363

28-Jul-2005

04:23

1,289,216

IA-64

RTMQFE

Wininet.dll

6.0.3790.363

28-Jul-2005

04:23

1,509,888

IA-64

RTMQFE

Wbrowseui.dll

6.0.3790.363

28-Jul-2005

04:23

1,058,304

x86

RTMQFE\WOW

Wcdfview.dll

6.0.3790.363

28-Jul-2005

04:23

147,456

x86

RTMQFE\WOW

Wiepeers.dll

6.0.3790.363

28-Jul-2005

04:23

238,592

x86

RTMQFE\WOW

Winseng.dll

6.0.3790.363

28-Jul-2005

04:23

73,216

x86

RTMQFE\WOW

Wmshtml.dll

6.0.3790.373

28-Jul-2005

04:23

2,934,272

x86

RTMQFE\WOW

Wmshtmled.dll

6.0.3790.363

28-Jul-2005

04:23

454,144

x86

RTMQFE\WOW

Wmsrating.dll

6.0.3790.363

28-Jul-2005

04:23

135,680

x86

RTMQFE\WOW

Wpngfilt.dll

5.2.3790.363

28-Jul-2005

04:23

40,448

x86

RTMQFE\WOW

Wshdocvw.dll

6.0.3790.363

28-Jul-2005

04:23

1,398,272

x86

RTMQFE\WOW

Wshlwapi.dll

6.0.3790.363

28-Jul-2005

04:23

287,232

x86

RTMQFE\WOW

Wurlmon.dll

6.0.3790.363

28-Jul-2005

04:23

518,656

x86

RTMQFE\WOW

Wwdigest.dll

6.0.3790.363

28-Jul-2005

04:23

59,904

x86

RTMQFE\WOW

Wwininet.dll

6.0.3790.363

28-Jul-2005

04:23

627,712

x86

RTMQFE\WOW

Iepeers.dll

6.0.3790.2480

28-Jul-2005

04:21

718,336

IA-64

SP1GDR

Mshtml.dll

6.0.3790.2491

28-Jul-2005

04:21

9,286,144

IA-64

SP1GDR

Pngfilt.dll

5.2.3790.2480

28-Jul-2005

04:21

116,736

IA-64

SP1GDR

Shdocvw.dll

6.0.3790.2480

28-Jul-2005

04:21

3,659,264

IA-64

SP1GDR

Shlwapi.dll

6.0.3790.2480

28-Jul-2005

04:21

823,296

IA-64

SP1GDR

Wininet.dll

6.0.3790.2480

28-Jul-2005

04:21

1,697,792

IA-64

SP1GDR

Wiedw.exe

5.2.3790.2480

28-Jul-2005

04:21

17,920

x86

SP1GDR\WOW

Wiepeers.dll

6.0.3790.2480

28-Jul-2005

04:21

253,952

x86

SP1GDR\WOW

Wmshtml.dll

6.0.3790.2491

28-Jul-2005

04:21

3,110,400

x86

SP1GDR\WOW

Wpngfilt.dll

5.2.3790.2480

28-Jul-2005

04:21

42,496

x86

SP1GDR\WOW

Wshdocvw.dll

6.0.3790.2480

28-Jul-2005

04:21

1,503,744

x86

SP1GDR\WOW

Wshlwapi.dll

6.0.3790.2480

28-Jul-2005

04:21

321,024

x86

SP1GDR\WOW

Wwininet.dll

6.0.3790.2480

28-Jul-2005

04:21

662,016

x86

SP1GDR\WOW

Iepeers.dll

6.0.3790.2480

28-Jul-2005

04:24

718,336

IA-64

SP1QFE

Mshtml.dll

6.0.3790.2491

28-Jul-2005

04:24

9,286,656

IA-64

SP1QFE

Pngfilt.dll

5.2.3790.2480

28-Jul-2005

04:24

116,736

IA-64

SP1QFE

Shdocvw.dll

6.0.3790.2480

28-Jul-2005

04:24

3,659,264

IA-64

SP1QFE

Shlwapi.dll

6.0.3790.2480

28-Jul-2005

04:24

823,296

IA-64

SP1QFE

Wininet.dll

6.0.3790.2480

28-Jul-2005

04:24

1,699,328

IA-64

SP1QFE

Wiedw.exe

5.2.3790.2480

28-Jul-2005

04:24

17,920

x86

SP1QFE\WOW

Wiepeers.dll

6.0.3790.2480

28-Jul-2005

04:24

253,952

x86

SP1QFE\WOW

Wmshtml.dll

6.0.3790.2491

28-Jul-2005

04:24

3,110,400

x86

SP1QFE\WOW

Wpngfilt.dll

5.2.3790.2480

28-Jul-2005

04:24

42,496

x86

SP1QFE\WOW

Wshdocvw.dll

6.0.3790.2480

28-Jul-2005

04:24

1,503,744

x86

SP1QFE\WOW

Wshlwapi.dll

6.0.3790.2480

28-Jul-2005

04:24

321,024

x86

SP1QFE\WOW

Wwininet.dll

6.0.3790.2480

28-Jul-2005

04:24

662,528

x86

SP1QFE\WOW

Arpidfix.exe

5.2.3790.2496

28-Jul-2005

04:25

74,752

IA-64

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:
File Name Version Date Time Size CPU Folder

Iepeers.dll

6.0.3790.2480

28-Jul-2005

04:21

369,664

x64

SP1GDR

Mshtml.dll

6.0.3790.2491

28-Jul-2005

04:21

5,933,056

x64

SP1GDR

Pngfilt.dll

5.2.3790.2480

28-Jul-2005

04:21

64,000

x64

SP1GDR

Shdocvw.dll

6.0.3790.2480

28-Jul-2005

04:21

2,418,176

x64

SP1GDR

Shlwapi.dll

6.0.3790.2480

28-Jul-2005

04:21

621,056

x64

SP1GDR

Wininet.dll

6.0.3790.2480

28-Jul-2005

04:21

1,186,304

x64

SP1GDR

Wiedw.exe

5.2.3790.2480

28-Jul-2005

04:21

17,920

x86

SP1GDR\WOW

Wiepeers.dll

6.0.3790.2491

28-Jul-2005

04:21

253,952

x86

SP1GDR\WOW

Wmshtml.dll

6.0.3790.2491

28-Jul-2005

04:21

3,110,400

x86

SP1GDR\WOW

Wpngfilt.dll

5.2.3790.2491

28-Jul-2005

04:21

42,496

x86

SP1GDR\WOW

Wshdocvw.dll

6.0.3790.2491

28-Jul-2005

04:21

1,503,744

x86

SP1GDR\WOW

Wshlwapi.dll

6.0.3790.2491

28-Jul-2005

04:21

321,024

x86

SP1GDR\WOW

Wwininet.dll

6.0.3790.2491

28-Jul-2005

04:21

662,016

x86

SP1GDR\WOW

Iepeers.dll

6.0.3790.2480

28-Jul-2005

04:22

369,664

x64

SP1QFE

Mshtml.dll

6.0.3790.2491

28-Jul-2005

04:22

5,933,568

x64

SP1QFE

Pngfilt.dll

5.2.3790.2480

28-Jul-2005

04:22

64,000

x64

SP1QFE

Shdocvw.dll

6.0.3790.2480

28-Jul-2005

04:22

2,418,176

x64

SP1QFE

Shlwapi.dll

6.0.3790.2480

28-Jul-2005

04:22

621,056

x64

SP1QFE

Wininet.dll

6.0.3790.2480

28-Jul-2005

04:22

1,186,816

x64

SP1QFE

Wiedw.exe

5.2.3790.2480

28-Jul-2005

04:22

17,920

x86

SP1QFE\WOW

Wiepeers.dll

6.0.3790.2491

28-Jul-2005

04:22

253,952

x86

SP1QFE\WOW

Wmshtml.dll

6.0.3790.2491

28-Jul-2005

04:22

3,110,400

x86

SP1QFE\WOW

Wpngfilt.dll

5.2.3790.2491

28-Jul-2005

04:22

42,496

x86

SP1QFE\WOW

Wshdocvw.dll

6.0.3790.2491

28-Jul-2005

04:22

1,503,744

x86

SP1QFE\WOW

Wshlwapi.dll

6.0.3790.2491

28-Jul-2005

04:22

321,024

x86

SP1QFE\WOW

Wwininet.dll

6.0.3790.2491

28-Jul-2005

04:22

662,528

x86

SP1QFE\WOW

Arpidfix.exe

5.2.3790.2496

28-Jul-2005

04:23

43,008

x64

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB896727\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 896727 security update into the Windows installation source files.
Top of sectionTop of section

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64:

Prerequisites
This security update requires Microsoft Windows XP Service Pack 2 or Windows XP Professional x64. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb896727-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896727.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb896727-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896727$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:
File Name Version Date Time Size Folder

Browseui.dll

6.0.2900.2713

03-Jul-2005

02:11

1,019,904

SP2GDR

Cdfview.dll

6.0.2900.2713

03-Jul-2005

02:11

151,040

SP2GDR

Iedw.exe

5.1.2600.2713

02-Jul-2005

23:33

18,432

SP2GDR

Iepeers.dll

6.0.2900.2713

03-Jul-2005

02:11

251,392

SP2GDR

Inseng.dll

6.0.2900.2713

03-Jul-2005

02:11

96,256

SP2GDR

Mshtml.dll

6.0.2900.2722

20-Jul-2005

02:00

3,014,144

SP2GDR

Mshtmled.dll

6.0.2900.2713

03-Jul-2005

02:11

448,512

SP2GDR

Msrating.dll

6.0.2900.2713

03-Jul-2005

02:11

146,432

SP2GDR

Pngfilt.dll

6.0.2900.2713

03-Jul-2005

02:11

39,424

SP2GDR

Shdocvw.dll

6.0.2900.2713

03-Jul-2005

02:11

1,483,776

SP2GDR

Shlwapi.dll

6.0.2900.2713

03-Jul-2005

02:11

473,600

SP2GDR

Urlmon.dll

6.0.2900.2713

03-Jul-2005

02:11

607,744

SP2GDR

Wininet.dll

6.0.2900.2713

03-Jul-2005

02:11

658,432

SP2GDR

Browseui.dll

6.0.2900.2713

03-Jul-2005

02:09

1,019,904

SP2QFE

Cdfview.dll

6.0.2900.2713

03-Jul-2005

02:09

151,040

SP2QFE

Iedw.exe

5.1.2600.2713

02-Jul-2005

23:38

18,432

SP2QFE

Iepeers.dll

6.0.2900.2713

03-Jul-2005

02:09

251,904

SP2QFE

Inseng.dll

6.0.2900.2713

03-Jul-2005

02:09

96,256

SP2QFE

Mshtml.dll

6.0.2900.2722

20-Jul-2005

02:03

3,016,192

SP2QFE

Mshtmled.dll

6.0.2900.2713

03-Jul-2005

02:09

448,512

SP2QFE

Msrating.dll

6.0.2900.2713

03-Jul-2005

02:09

146,432

SP2QFE

Pngfilt.dll

6.0.2900.2713

03-Jul-2005

02:09

39,424

SP2QFE

Shdocvw.dll

6.0.2900.2713

03-Jul-2005

02:09

1,485,312

SP2QFE

Shlwapi.dll

6.0.2900.2713

03-Jul-2005

02:09

473,600

SP2QFE

Urlmon.dll

6.0.2900.2713

03-Jul-2005

02:09

608,256

SP2QFE

Wininet.dll

6.0.2900.2713

03-Jul-2005

02:09

659,456

SP2QFE

Arpidfix.exe

5.1.2600.2722

19-Jul-2005

23:40

30,720

Windows XP Professional x64:
File Name Version Date Time Size CPU Folder

Iepeers.dll

6.0.3790.2480

28-Jul-2005

04:21

369,664

x64

SP1GDR

Mshtml.dll

6.0.3790.2491

28-Jul-2005

04:21

5,933,056

x64

SP1GDR

Pngfilt.dll

5.2.3790.2480

28-Jul-2005

04:21

64,000

x64

SP1GDR

Shdocvw.dll

6.0.3790.2480

28-Jul-2005

04:21

2,418,176

x64

SP1GDR

Shlwapi.dll

6.0.3790.2480

28-Jul-2005

04:21

621,056

x64

SP1GDR

Wininet.dll

6.0.3790.2480

28-Jul-2005

04:21

1,186,304

x64

SP1GDR

Wiedw.exe

5.2.3790.2480

28-Jul-2005

04:21

17,920

x86

SP1GDR\WOW

Wiepeers.dll

6.0.3790.2491

28-Jul-2005

04:21

253,952

x86

SP1GDR\WOW

Wmshtml.dll

6.0.3790.2491

28-Jul-2005

04:21

3,110,400

x86

SP1GDR\WOW

Wpngfilt.dll

5.2.3790.2491

28-Jul-2005

04:21

42,496

x86

SP1GDR\WOW

Wshdocvw.dll

6.0.3790.2491

28-Jul-2005

04:21

1,503,744

x86

SP1GDR\WOW

Wshlwapi.dll

6.0.3790.2491

28-Jul-2005

04:21

321,024

x86

SP1GDR\WOW

Wwininet.dll

6.0.3790.2491

28-Jul-2005

04:21

662,016

x86

SP1GDR\WOW

Iepeers.dll

6.0.3790.2480

28-Jul-2005

04:22

369,664

x64

SP1QFE

Mshtml.dll

6.0.3790.2491

28-Jul-2005

04:22

5,933,568

x64

SP1QFE

Pngfilt.dll

5.2.3790.2480

28-Jul-2005

04:22

64,000

x64

SP1QFE

Shdocvw.dll

6.0.3790.2480

28-Jul-2005

04:22

2,418,176

x64

SP1QFE

Shlwapi.dll

6.0.3790.2480

28-Jul-2005

04:22

621,056

x64

SP1QFE

Wininet.dll

6.0.3790.2480

28-Jul-2005

04:22

1,186,816

x64

SP1QFE

Wiedw.exe

5.2.3790.2480

28-Jul-2005

04:22

17,920

x86

SP1QFE\WOW

Wiepeers.dll

6.0.3790.2491

28-Jul-2005

04:22

253,952

x86

SP1QFE\WOW

Wmshtml.dll

6.0.3790.2491

28-Jul-2005

04:22

3,110,400

x86

SP1QFE\WOW

Wpngfilt.dll

5.2.3790.2491

28-Jul-2005

04:22

42,496

x86

SP1QFE\WOW

Wshdocvw.dll

6.0.3790.2491

28-Jul-2005

04:22

1,503,744

x86

SP1QFE\WOW

Wshlwapi.dll

6.0.3790.2491

28-Jul-2005

04:22

321,024

x86

SP1QFE\WOW

Wwininet.dll

6.0.3790.2491

28-Jul-2005

04:22

662,528

x86

SP1QFE\WOW

Arpidfix.exe

5.2.3790.2496

28-Jul-2005

04:23

43,008

x64

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB896727\Filelist

For Windows XP Professional x64:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB896727\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 896727 security update into the Windows installation source files.
Top of sectionTop of section

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 (all versions) and Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

Microsoft Windows 2000 Service Pack 4

Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

Microsoft Windows XP Service Pack 1

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB896727-Windows-2000-XP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896727.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB896727-Windows-2000-XP-x86-enu /quiet

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896727$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows 2000 Service Pack 4 and Small Business Server 2000:
File Name Version Date Time Size Folder

Browseui.dll

6.0.2800.1692

18-Jun-2005

07:16

1,017,856

RTMGDR

Cdfview.dll

6.0.2800.1612

08-Dec-2004

01:43

143,360

RTMGDR

Iepeers.dll

6.0.2800.1496

18-Feb-2005

20:43

236,032

RTMGDR

Inseng.dll

6.0.2800.1469

26-Aug-2004

17:53

69,632

RTMGDR

Mshtml.dll

6.0.2800.1515

18-Jul-2005

23:22

2,699,264

RTMGDR

Msrating.dll

6.0.2800.1623

24-Feb-2005

19:54

132,096

RTMGDR

Pngfilt.dll

6.0.2800.1505

27-Apr-2005

17:53

34,816

RTMGDR

Shdocvw.dll

6.0.2800.1692

18-Jun-2005

07:15

1,338,368

RTMGDR

Shlwapi.dll

6.0.2800.1692

25-May-2005

17:14

408,576

RTMGDR

Urlmon.dll

6.0.2800.1485

08-Dec-2004

00:37

495,104

RTMGDR

Wininet.dll

6.0.2800.1511

18-Jun-2005

06:49

574,976

RTMGDR

Browseui.dll

6.0.2800.1692

21-Jul-2005

16:31

1,017,856

RTMQFE

Cdfview.dll

6.0.2800.1612

21-Jul-2005

16:31

143,360

RTMQFE

Iepeers.dll

6.0.2800.1497

21-Jul-2005

16:31

236,544

RTMQFE

Inseng.dll

6.0.2800.1475

21-Jul-2005

16:31

69,632

RTMQFE

Mshtml.dll

6.0.2800.1516

21-Jul-2005

16:31

2,705,408

RTMQFE

Msrating.dll

6.0.2800.1623

21-Jul-2005

16:31

132,096

RTMQFE

Pngfilt.dll

6.0.2800.1506

21-Jul-2005

16:31

38,912

RTMQFE

Shdocvw.dll

6.0.2800.1692

21-Jul-2005

16:31

1,338,368

RTMQFE

Shlwapi.dll

6.0.2800.1692

21-Jul-2005

16:31

408,576

RTMQFE

Urlmon.dll

6.0.2800.1487

21-Jul-2005

16:31

455,168

RTMQFE

Wininet.dll

6.0.2800.1512

21-Jul-2005

16:31

585,728

RTMQFE

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB896727-IE6SP1-20050719.165959\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 896727 security update into the Windows installation source files.
Top of sectionTop of section

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites
For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp3-KB896727-Windows2000sp3-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896727.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB896727-Windows2000sp4-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896727$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:
File Name Version Date Time Size

Browseui.dll

5.0.3828.2700

27-Apr-2005

18:05

792,848

Iepeers.dll

5.0.3830.1700

18-Jun-2005

02:23

100,112

Inseng.dll

5.0.3828.2700

27-Apr-2005

18:08

74,000

Mshtml.dll

5.0.3831.1800

18-Jul-2005

23:20

2,299,152

Msrating.dll

5.0.3828.2700

27-Apr-2005

18:06

149,776

Pngfilt.dll

5.0.3828.2700

27-Apr-2005

18:07

48,912

Shdocvw.dll

5.0.3830.1700

18-Jun-2005

00:32

1,100,048

Shlwapi.dll

5.0.3900.7033

27-Apr-2005

19:25

283,920

Url.dll

5.50.4952.2700

27-Apr-2005

18:33

84,240

Urlmon.dll

5.0.3828.2700

27-Apr-2005

18:07

420,624

Wininet.dll

5.0.3828.2700

27-Apr-2005

18:07

450,832

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB896727-IE501SP4-20050719.165544\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 896727 security update into the Windows installation source files.
Top of sectionTop of section
Top of sectionTop of section

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Bernhard Mueller and Martin Eiszner of SEC Consult for reporting a subset of the Class Identifiers in the COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990.

The NSFOCUS Security Team for reporting one of the Class Identifiers in the COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-1990.

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Security updates are available in the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch."

Updates for consumer platforms are available at the Windows Update Web site.

Support:

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Microsoft Software Update Services

Microsoft Baseline Security Analyzer (MBSA)

Windows Update

Microsoft Update

Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Office Update

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (August 9, 2005): Bulletin published