Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:9917
HistoryOct 12, 2005 - 12:00 a.m.

Microsoft Security Bulletin MS05-048 Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution (907245)

2005-10-1200:00:00
vulners.com
20

Microsoft Security Bulletin MS05-048
Vulnerability in the Microsoft Collaboration Data Objects Could Allow Remote Code Execution (907245)
Published: October 11, 2005

Version: 1.0
Summary

Who should read this document: Customers who use Microsoft Windows or Microsoft Exchange Server

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Important

Recommendation: Customers should apply the update at the earliest opportunity.

Security Update Replacement: None

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Windows 2000 Service Pack 4 – Download the update (KB901017)

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 – Download the update (KB901017)

Microsoft Windows XP Professional x64 Edition – Download the update (KB901017)

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 – Download the update (KB901017)

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems – Download the update (KB901017)

Microsoft Windows Server 2003 x64 Edition – Download the update (KB901017)

Microsoft Exchange 2000 Server Service Pack 3 with the Exchange 2000 Post-Service Pack 3 Update Rollup of August 2004 – Download the update (KB906780)

Non-Affected Software:

Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME)

Microsoft Exchange Server 5.5

Microsoft Exchange Server 2003

Microsoft Exchange Server 2003 Service Pack 1

For more information about Exchange 2000 Server Post-Service Pack 3 Update Rollup see Microsoft Knowledge Base Article 870540.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves a newly-discovered, privately-reported vulnerability that could allow an attacker to run arbitrary code on the system. The vulnerability is documented in the “Vulnerability Details” section of this bulletin.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

We recommend that customers apply the update at the earliest opportunity.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1 Exchange 2000 Server

Collaboration Data Objects Vulnerability - CAN-2005-1987

Remote Code Execution

Important

Moderate

Moderate

Moderate

Moderate

Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

The Microsoft Windows XP Professional x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.

The Microsoft Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Microsoft Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
Top of sectionTop of section

Frequently asked questions (FAQ) related to this security update

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site

Customers who require additional support for custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Security update support for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) ended on June 30, 2005. I’m still using one of these operating systems, what should I do?

With the release of Windows XP Professional x64 Edition, Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium), and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) will no longer receive security update support. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. Microsoft will continue to fully support Windows Server 2003 for Itanium-based systems, Windows XP Professional x64 Edition, and Windows Server 2003 x64 Editions for 64-bit computing requirements. Microsoft continues to license and support Windows Server 2003 Enterprise and Datacenter editions for Itanium-based systems, and the 64-bit version of SQL Server 2000 Enterprise Edition. In the future, we will expand Itanium support to Visual Studio 2005, .NET Framework 2005, and SQL Server 2005.

Customers who require additional assistance about this issue must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for information about the available migration options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 1.2.1 to determine whether this update is required?

Yes. MBSA 1.2.1 will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 2.0 to determine whether this update is required?

Yes. MBSA 2.0 will determine whether this update is required. MBSA 2.0 can detect security updates for products that Microsoft Update supports. For more information about MBSA, visit the MBSA Web site.

Can I use Systems Management Server (SMS) to determine whether this update is required?

Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

The Security Update Inventory Tool can be used by SMS for detecting security updates that are offered by Windows Update, that are supported by Software Update Services, and other security updates that are supported by MBSA 1.2.1. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460.

The SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS for detecting security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site.

For more information about SMS, visit the SMS Web site.
Top of sectionTop of section

Vulnerability Details

Collaboration Data Objects Vulnerability - CAN-2005-1987

A remote code execution vulnerability exists in Collaboration Data Objects that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system.

Mitigating Factors for Collaboration Data Objects Vulnerability - CAN-2005-1987:

By default, Microsoft Internet Information Services (IIS) 5.0 Simple Mail Transfer Protocol (SMTP) and the Exchange 2000 Server SMTP service do not use the event sinks, which use the Cdosys.dll file and the Codex.dll file.

By default, IIS 6.0 is not enabled on Windows Server 2003.

IIS 6.0, when enabled, does not enable SMTP by default.
Top of sectionTop of section

Workarounds for Collaboration Data Objects Vulnerability - CAN-2005-1987:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Disable all event sinks that are enabled on Exchange 2000 Server and on servers that are running IIS:

Disabling all event sinks will help protect the affected system from attempts to exploit this vulnerability. To disable the any custom or third-party event sinks, follow these steps:

Use the cscript.exe smtpreg.vbs /enum command-line command to enumerate all the registered event sinks. Examine the output of this command and look for custom or non-Microsoft software event sink entries.

After you identify the event sink that you want to disable, run the following command at a command prompt:

cscript.exe smtpreg.vbs /disable

Impact of Workaround: The custom or third-party application that has created the event sink in the SMTP service will not work correctly until the event sink is re-enabled.

Unregister the Cdoex.dll file and the Cdosys.dll file on Exchange 2000 Server and unregister the Cdosys.dll file on servers that are running IIS:

Unregistering the Cdoex.dll file and the Cdosys.dll file helps protect the affected system from attempts to exploit this vulnerability.

To disable the Cdoex.dll file and the Cdosys.dll file for Exchange 2000 Server, follow these steps.

Important You must follow these steps in the following order.

Run the following command at a command prompt:

Regsvr32.exe “C:\Program Files\Common Files\Microsoft Shared\CDO\cdoex.dll” /u

Run the following command at a command prompt:

Regsvr32.exe %windir%\system32\cdosys.dll /u

To disable the Cdosys.dll file for servers that are running IIS, type the following command at a command prompt:

Regsvr32.exe %windir%\system32\cdosys.dll /u

Impact of Workaround: Unregistering COM objects breaks programs that depend on the Cdosys.dll file or the Cdoex.dll file.
Top of sectionTop of section

FAQ for Collaboration Data Objects Vulnerability - CAN-2005-1987:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
An unchecked buffer in Collaboration Data Objects (CDO).

What is Collaboration Data Objects?
Collaboration Data Objects (CDO) is a Component Object Model (COM) component designed to, among other functions, make it easier to write programs that create or change Internet mail messages.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
On Microsoft Windows or Microsoft Exchange 2000 Server, any anonymous user who could deliver a specially crafted message to the affected system could try to exploit this vulnerability.

How could an attacker exploit the vulnerability?
An attacker could attempt to exploit the vulnerability by creating a specially crafted message that would be processed by CDOSYS or CDOEX on an affected system. This message would most commonly be delivered through SMTP.

What systems are primarily at risk from the vulnerability?
Microsoft Windows and Microsoft Exchange 2000 are primarily at risk from this vulnerability if applications that call functions in CDOSYS or CDOEX are used to process messages.

What does the update do?
The update removes the vulnerability by modifying the way that CDO validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section
Top of sectionTop of section

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb901017-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB901017.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb901017-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB901017$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; and Windows Server 2003, Datacenter Edition with SP1:
File Name Version Date Time Size Folder

Cdosys.dll

6.5.6749.0

10-Sep-2005

02:35

2,041,856

RTMGDR

Cdosys.dll

6.5.6749.0

10-Sep-2005

02:21

2,041,856

RTMQFE

Cdosys.dll

6.5.6756.0

10-Sep-2005

02:32

2,075,648

SP1GDR

Cdosys.dll

6.5.6756.0

10-Sep-2005

02:43

2,075,648

SP1QFE

Arpidfix.exe

5.2.3790.2527

10-Sep-2005

00:15

32,256

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:
File Name Version Date Time Size CPU Folder

Cdosys.dll

6.5.6749.0

10-Sep-2005

03:21

3,436,032

IA-64

RTMGDR

Wcdosys.dll

6.5.6749.0

10-Sep-2005

03:21

2,041,856

x86

RTMGDR\WOW

Cdosys.dll

6.5.6749.0

10-Sep-2005

03:21

3,437,056

IA-64

RTMQFE

Wcdosys.dll

6.5.6749.0

10-Sep-2005

03:21

2,041,856

x86

RTMQFE\WOW

Cdosys.dll

6.5.6756.0

10-Sep-2005

03:21

3,569,152

IA-64

SP1GDR

Wcdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,075,648

x86

SP1GDR\WOW

Cdosys.dll

6.5.6756.0

10-Sep-2005

03:21

3,569,152

IA-64

SP1QFE

Wcdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,075,648

x86

SP1QFE\WOW

Arpidfix.exe

5.2.3790.2527

10-Sep-2005

03:21

74,752

IA-64

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:
File Name Version Date Time Size CPU Folder

Cdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,613,248

x64

SP1GDR

Wcdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,075,648

x86

SP1GDR\WOW

Cdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,613,248

x64

SP1QFE

Wcdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,075,648

x86

SP1QFE\WOW

Arpidfix.exe

5.2.3790.2527

10-Sep-2005

03:21

43,008

x64

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB901017\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 901017 security update into the Windows installation source files.
Top of sectionTop of section

Windows XP (all versions)

Prerequisites
This security update requires Microsoft Windows XP Service Pack 1 or a later version. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb901017-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB901017.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb901017-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB901017$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:
File Name Version Date Time Size Folder

Cdosys.dll

6.1.1002.0

10-Sep-2005

02:04

2,025,984

SP1QFE

Cdosys.dll

6.2.4.0

10-Sep-2005

01:53

2,067,968

SP2GDR

Cdosys.dll

6.2.4.0

10-Sep-2005

01:48

2,068,480

SP2QFE

Arpidfix.exe

5.1.2600.2757

09-Sep-2005

23:26

30,720

Windows XP Professional x64:
File Name Version Date Time Size CPU Folder

Cdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,613,248

x64

SP1GDR

Wcdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,075,648

x86

SP1GDR\WOW

Cdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,613,248

x64

SP1QFE

Wcdosys.dll

6.5.6756.0

10-Sep-2005

03:21

2,075,648

x86

SP1QFE\WOW

Arpidfix.exe

5.2.3790.2527

10-Sep-2005

03:21

43,008

x64

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

For Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB901017\Filelist

For Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB901017\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 901017 security update into the Windows installation source files.
Top of sectionTop of section

Windows 2000 (all versions)

Prerequisites
For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000-kb901017-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB901017.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000-kb901017-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB901017$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:
File Name Version Date Time Size

Cdosys.dll

6.1.3940.42

30-Aug-2005

09:29

2,532,112

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB901017\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 900725 security update into the Windows installation source files.
Top of sectionTop of section

Exchange 2000 Server Service Post-Service Pack 3 Update Rollup of August 2004

Prerequisites
Prerequisites:

This security update requires Exchange 2000 Server Service Pack 3 with the Exchange 2000 Server Post-Service Pack 3 (SP3) Update Rollup. For more information, see Microsoft Knowledge Base Article 870540. To download the prerequisite update, visit this Web site.

Inclusion in service packs:

The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information:

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/overwriteoem

Overwrites OEM files without prompting

/nobackup

Does not back up files needed for uninstall

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program

/ER

Enables extended error reporting

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

Exchange2000-KB906780-x86-enu /quiet

Restart Requirement:

No restart of the computer is required provided all applications are closed before installation (including applications opened through a terminal server session). However, the security update will restart the IIS, SMTP, and the Exchange Server Information Store Service. The File Transfer Protocol (FTP) and Network News Transfer Protocol (NNTP) services will also be affected.

System managers should therefore carefully plan applying this update to cause minimal impact on normal operations.

Removal Information:

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$ExchUninstallKB906780$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed

/forcerestart

Restarts the computer after installation and force other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.

/promptrestart

Display a dialog box prompting the local user to allow a restart
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down

/log:path

Allows the redirection of installation log files

File Information:

The English version of this fix has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Exchange 2000 Server Service Pack 3:
File Name Version Date Time Size

Cdoex.dll

6.0.6617.86

26-Aug-2005

03:17

3,973,120

Verifying that the Update Has Been Applied

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you may use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange Server 2000\SP4\KB906780

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 900725 security update into the Windows installation source files.
Top of sectionTop of section
Top of sectionTop of section

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Gary O’leary-Steele of Sec-1 for reporting the Collaboration Data Objects Vulnerability - CAN-2005-1987.

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Security updates are available in the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch."

Updates for consumer platforms are available at the Microsoft Update Web site.

Support:

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Microsoft Software Update Services

Microsoft Windows Server Update Services

Microsoft Baseline Security Analyzer (MBSA)

Windows Update

Microsoft Update

Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Office Update

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (October 11, 2005): Bulletin published.