Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20854
HistoryNov 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-069 – Critical Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218)

2008-11-1200:00:00
vulners.com
43

Microsoft Security Bulletin MS08-069 – Critical
Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (955218)
Published: November 11, 2008

Version: 1.0
General Information
Executive Summary

This security update resolves several vulnerabilities in Microsoft XML Core Services. The most severe vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for Microsoft XML Core Services 3.0 and Important for Microsoft XML Core Services 4.0, Microsoft XML Core Services 5.0, and Microsoft XML Core Services 6.0. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Microsoft XML Core Services parses XML content, handles external document type definitions (DTD), and sets HTTP request fields. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 955218 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows 2000

Microsoft Windows 2000 Service Pack 4

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Microsoft Windows 2000 Service Pack 4

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Important

MS07-042

Microsoft Windows 2000 Service Pack 4

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

MS07-042
Windows XP

Windows XP Service Pack 2

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows XP Service Pack 3

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Important

MS07-042

Windows XP Service Pack 2

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

MS07-042

Windows XP Service Pack 3

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Important

MS07-042

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

MS07-042
Windows Server 2003

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Low

MS07-042

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Low

MS07-042

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Low

MS07-042

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Low

MS07-042

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Low

MS07-042

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Low

MS07-042
Windows Vista

Windows Vista

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows Vista Service Pack 1

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

None

Windows Vista and Windows Vista Service Pack 1

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Important

MS07-042

Windows Vista

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

MS07-042

Windows Vista Service Pack 1

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

None

Windows Vista x64 Edition

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

MS07-042

Windows Vista x64 Edition Service Pack 1

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

None

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Important

MS07-042

Windows Vista x64 Edition

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

MS07-042

Windows Vista x64 Edition Service Pack 1

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Important

None
Windows Server 2008

Windows Server 2008 for 32-bit Systems*

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

None

Windows Server 2008 for 32-bit Systems*

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Low

MS07-042

Windows Server 2008 for 32-bit Systems*

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Low

None

Windows Server 2008 for x64-based Systems*

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems*

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Low

MS07-042

Windows Server 2008 for x64-based Systems*

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Low

None

Windows Server 2008 for Itanium-based Systems

Microsoft XML Core Services 3.0
(KB955069)

Remote Code Execution

Critical

None

Windows Server 2008 for Itanium-based Systems

Microsoft XML Core Services 4.0
(KB954430)

Information Disclosure

Low

MS07-042

Windows Server 2008 for Itanium-based Systems

Microsoft XML Core Services 6.0
(KB954459)

Information Disclosure

Low

None
Microsoft Office

Microsoft Office 2003 Service Pack 3

Microsoft XML Core Services 5.0
(KB951535)

Information Disclosure

Important

None

Microsoft Word Viewer 2003 Service Pack 3

Microsoft XML Core Services 5.0
(KB951535)

Information Disclosure

Important

None

2007 Microsoft Office System

Microsoft XML Core Services 5.0
(KB951550)

Information Disclosure

Important

MS07-042

2007 Microsoft Office System Service Pack 1

Microsoft XML Core Services 5.0
(KB951550)

Information Disclosure

Important

None

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats

Microsoft XML Core Services 5.0
(KB951550)

Information Disclosure

Important

MS07-042

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1

Microsoft XML Core Services 5.0
(KB951550)

Information Disclosure

Important

None

Microsoft Expression Web

Microsoft XML Core Services 5.0
(KB951550)

Information Disclosure

Important

MS07-042

Microsoft Expression Web 2

Microsoft XML Core Services 5.0
(KB951550)

Information Disclosure

Important

None

Microsoft Office SharePoint Server 2007 (32-bit editions)

Microsoft XML Core Services 5.0
(KB951597)

Information Disclosure

Important

MS07-042

Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)

Microsoft XML Core Services 5.0
(KB951597)

Information Disclosure

Important

None

Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)

Microsoft XML Core Services 5.0
(KB951597)

Information Disclosure

Important

None

Microsoft Office Groove Server 2007

Microsoft XML Core Services 5.0
(KB951597)

Information Disclosure

Important

MS07-042

*Windows Server 2008 Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Software

Microsoft Office 2000 Service Pack 3

Microsoft Office XP Service Pack 3

Microsoft Office SharePoint Portal Server 2001 Service Pack 3

Microsoft Office SharePoint Portal Server 2003 Service Pack 3

Microsoft Excel Viewer 2003 Service Pack 3
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 955218.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Does this update contain any security-related changes to functionality?
The security updates offered in this bulletin contain changes to functionality no longer allowing MSXML the ability to control transfer encoding.

In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes a defense-in-depth change to XMLHTTP to prevent HTTP-only cookies from being accessed through a client-side script.

Does this update contain any non-security related changes to functionality?
The updates that are offered by this security bulletin will also include additional updates that are in the current Service Pack offerings for the respective versions of MSXML.

What is Microsoft XML Core Services (MSXML)?
Microsoft XML Core Services (MSXML) allows customers who use JScript, Visual Basic Scripting Edition (VBScript), and Microsoft Visual Studio 6.0 to develop XML-based applications that provide interoperability with other applications that adhere to the XML 1.0 standard. For more information, see the MSDN site, MSXML.

What version of Microsoft XML Core Services is installed on my system?
Microsoft XML Core Services is included in additional non-operating system software from Microsoft and is also available as separate downloads. For information about the different Microsoft XML Core Services versions that are available and the products that install them, see Microsoft Knowledge Base Article 269238.

Note Depending on which versions of Microsoft XML Core Services you have installed on your system, you may be offered more than one security update from this security bulletin.

2007 Microsoft Office System installs Microsoft XML Core Services 5.0 and Microsoft XML Core Services 6.0, but the update for 2007 Microsoft Office System only contains Microsoft XML Core Services 5.0. Am I still vulnerable if I only apply the 2007 Microsoft Office System update?
Customers should apply the Microsoft XML Core Services 6.0 update when Microsoft XML Core Services 6.0 is installed on their system. Customers who have already applied the Microsoft XML Core Services 6.0 update and then later install 2007 Microsoft Office System will not need to reapply the Microsoft XML Core Services 6.0 update to remain protected.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software MSXML Memory Corruption Vulnerability - CVE-2007-0099 MSXML DTD Cross-Domain Scripting Vulnerability - CVE-2008-4029 MSXML Header Request Vulnerability - CVE-2008-4033 Aggregate Severity Rating
Windows 2000

Microsoft XML Core Services 3.0 on Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Important
Information Disclosure

Important
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Microsoft Windows 2000 Service Pack 4

Not applicable

Important
Information Disclosure

Important
Information Disclosure

Important

Microsoft XML Core Services 6.0 when installed on Microsoft Windows 2000 Service Pack 4

Not applicable

Not applicable

Important
Information Disclosure

Important
Windows XP

Microsoft XML Core Services 3.0 on Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Important
Information Disclosure

Important
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows XP Service Pack 2 and Windows XP Service Pack 3

Not applicable

Important
Information Disclosure

Important
Information Disclosure

Important

Microsoft XML Core Services 6.0 when installed on Windows XP Service Pack 2

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 6.0 on Windows XP Service Pack 3

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 3.0 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Important
Information Disclosure

Important
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Not applicable

Important
Information Disclosure

Important
Information Disclosure

Important

Microsoft XML Core Services 6.0 when installed on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Not applicable

Not applicable

Important
Information Disclosure

Important
Windows Server 2003

Microsoft XML Core Services 3.0 on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Low
Information Disclosure

Low
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Not applicable

Low
Information Disclosure

Low
Information Disclosure

Low

Microsoft XML Core Services 6.0 when installed on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Not applicable

Not applicable

Low
Information Disclosure

Low

Microsoft XML Core Services 3.0 on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Low
Information Disclosure

Low
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Not applicable

Low
Information Disclosure

Low
Information Disclosure

Low

Microsoft XML Core Services 6.0 when installed on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Not applicable

Not applicable

Low
Information Disclosure

Low

Microsoft XML Core Services 3.0 on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Critical
Remote Code Execution

Low
Information Disclosure

Low
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Not applicable

Low
Information Disclosure

Low
Information Disclosure

Low

Microsoft XML Core Services 6.0 when installed on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Not applicable

Not applicable

Low
Information Disclosure

Low
Windows Vista

Microsoft XML Core Services 3.0 on Windows Vista and Windows Vista Service Pack 1

Critical
Remote Code Execution

Important
Information Disclosure

Important
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Vista and Windows Vista Service Pack 1

Not applicable

Important
Information Disclosure

Important
Information Disclosure

Important

Microsoft XML Core Services 6.0 on Windows Vista and Windows Vista Service Pack 1

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 3.0 on Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Critical
Remote Code Execution

Important
Information Disclosure

Important
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Not applicable

Important
Information Disclosure

Important
Information Disclosure

Important

Microsoft XML Core Services 6.0 on Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Not applicable

Not applicable

Important
Information Disclosure

Important
Windows Server 2008

Microsoft XML Core Services 3.0 on Windows Server 2008 for 32-bit Systems*

Critical
Remote Code Execution

Low
Information Disclosure

Low
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Server 2008 for 32-bit Systems*

Not applicable

Low
Information Disclosure

Low
Information Disclosure

Low

Microsoft XML Core Services 6.0 on Windows Server 2008 for 32-bit Systems*

Not applicable

Not applicable

Low
Information Disclosure

Low

Microsoft XML Core Services 3.0 on Windows Server 2008 for x64-based Systems*

Critical
Remote Code Execution

Low
Information Disclosure

Low
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Server 2008 for x64-based Systems*

Not applicable

Low
Information Disclosure

Low
Information Disclosure

Low

Microsoft XML Core Services 6.0 on Windows Server 2008 for x64-based Systems*

Not applicable

Not applicable

Low
Information Disclosure

Low

Microsoft XML Core Services 3.0 on Windows Server 2008 for Itanium-based Systems

Critical
Remote Code Execution

Low
Information Disclosure

Low
Information Disclosure

Critical

Microsoft XML Core Services 4.0 when installed on Windows Server 2008 for Itanium-based Systems

Not applicable

Low
Information Disclosure

Low
Information Disclosure

Low

Microsoft XML Core Services 6.0 on Windows Server 2008 for Itanium-based Systems

Not applicable

Not applicable

Low
Information Disclosure

Low
Microsoft Office

Microsoft XML Core Services 5.0 on Microsoft Office 2003 Service Pack 3

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on Microsoft Word Viewer 2003 Service Pack 3

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on 2007 Microsoft Office System and 2007 Microsoft Office System Service Pack 1

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 1

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on Microsoft Expression Web and Microsoft Expression Web 2

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on Microsoft Office SharePoint Server 2007 and Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)

Not applicable

Not applicable

Important
Information Disclosure

Important

Microsoft XML Core Services 5.0 on Microsoft Office Groove Server 2007

Not applicable

Not applicable

Important
Information Disclosure

Important

*Windows Server 2008 Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though the files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

MSXML Memory Corruption Vulnerability - CVE-2007-0099

A remote code execution vulnerability exists in the way that Microsoft XML Core Services parses XML content. The vulnerability could allow remote code execution if a user browses a Web site that contains specially crafted content or opens specially crafted HTML e-mail. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-0099.

Mitigating Factors for MSXML Memory Corruption Vulnerability - CVE-2007-0099

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. An attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for MSXML Memory Corruption Vulnerability - CVE-2007-0099

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict access to msxml3.dll

For Windows XP Service Pack 2 and Windows XP Service Pack 3:

  1. Run the following command from an elevated administrator command prompt:

cacls %windir%\system32\msxml3.dll /E /P everyone:N

  1. Restart

Impact of workaround. Web sites that use XML may no longer display or function correctly.

How to undo the workaround.

  1. Run the following command from an elevated administrator command prompt:

cacls %windir%\system32\msxml3.dll /E /R everyone

  1. Restart

For Windows Vista and Windows Vista Service Pack 1 and Windows Server 2008 for 32-bit Systems:

  1. Run the following commands from an elevated administrator command prompt:

takeown /f %windir%\system32\msxml3.dll
icacls %windir%\system32\msxml3.dll /save %TEMP%\MSXML3 _ACL.TXT
icacls %windir%\system32\msxml3.dll /deny everyone:(F)

  1. Restart

Impact of workaround. Web sites that use XML may no longer display or function correctly.

How to undo the workaround.

  1. Run the following command from an elevated administrator command prompt

icacls %windir%\system32\ /restore %TEMP%\MSXML3_ACL.TXT

  1. Restart
    Top of sectionTop of section

FAQ for MSXML Memory Corruption Vulnerability - CVE-2007-0099

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When XML content is parsed, MSXML may corrupt the system state in such a way that an attacker could run arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by hosting a specially crafted Web site that is designed to invoke MSXML through Internet Explorer. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by ensuring that XML content is parsed correctly.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2007-0099.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

MSXML DTD Cross-Domain Scripting Vulnerability - CVE-2008-4029

An information disclosure vulnerability exists in the way that Microsoft XML Core Services handles error checks for external document type definitions (DTDs). The vulnerability could allow information disclosure if a user browses a Web site that contains specially crafted content or opens specially crafted HTML e-mail. An attacker who successfully exploited this vulnerability could read data from a Web page in another domain in Internet Explorer. In all cases, however, an attacker would have no way to force users to visit these Web sites.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4029.

Mitigating Factors for MSXML DTD Cross-Domain Scripting Vulnerability - CVE-2008-4029

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. An attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail, they could still be vulnerable to this issue through the Web-based attack scenario.

By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for MSXML DTD Cross-Domain Scripting Vulnerability - CVE-2008-4029

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

Click the Security tab.

Click Internet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click OK two times to return to Internet Explorer.

Impact of Workaround: Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in the heading "Add sites that you trust to the Internet Explorer Trusted sites zone".

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Prevent MSXML ActiveX objects from running in Internet Explorer

You can disable attempts to instantiate an MSXML object in Internet Explorer by setting the kill bit for the control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

To set the kill bit for a CLSID with a value of {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{ XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX }]
"Compatibility Flags"=dword:00000400

The kill bit needs to be set for the following CLSIDs:

Msxml.DOMDocument {2933BF90-7B36-11D2-B20E-00C04F983E60}
Msxml2.DOMDocument.2.6 {f5078f1b-c551-11d3-89b9-0000f81fe221}
Msxml2.DOMDocument.3.0 {F5078F32-C551-11D3-89B9-0000F81FE221}
Msxml2.DOMDocument.4.0 {88D969C0-F192-11D4-A65F-0040963251E5}
Msxml2.DOMDocument.5.0 {88D969E5-F192-11D4-A65F-0040963251E5}

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web site:

Group Policy collection

What is Group Policy Object Editor?

Core Group Policy tools and settings

Note You must restart Internet Explorer for your changes to take effect.

Impact of Workaround: Web sites that use MSXML may no longer function correctly.
Top of sectionTop of section

FAQ for MSXML DTD Cross-Domain Scripting Vulnerability - CVE-2008-4029

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability could read data from a Web page in another domain in Internet Explorer.

What causes the vulnerability?
MSXML incorrectly handles external DTDs, allowing a violation of cross-domain policy.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another domain in Internet Explorer.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by hosting a specially crafted Web site that is designed to invoke MSXML through Internet Explorer. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by properly handling external DTDs.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

MSXML Header Request Vulnerability - CVE-2008-4033

An information disclosure vulnerability exists in the way that Microsoft XML Core Services handles transfer-encoding headers. The vulnerability could allow information disclosure if a user browses a Web site that contains specially crafted content or opens specially crafted HTML e-mail. An attacker who successfully exploited this vulnerability could read data from a Web page in another domain in Internet Explorer. In all cases, however, an attacker would have no way to force users to visit these Web sites.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4033.

Mitigating Factors for MSXML Header Request Vulnerability - CVE-2008-4033

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. An attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail, they could still be vulnerable to this issue through the Web-based attack scenario.

By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
Top of sectionTop of section

Workarounds for MSXML Header Request Vulnerability - CVE-2008-4033

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

In Internet Explorer, click Internet Options on the Tools menu.

Click the Security tab.

Click Internet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click Local intranet, and then click Custom Level.

Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.

Click OK two times to return to Internet Explorer.

Impact of Workaround: Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly…

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Set Internet and Local intranet security zone settings to "High" to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in the heading, "Add sites that you trust to the Internet Explorer Trusted sites zone".

Add sites that you trust to the Internet Explorer Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.
Top of sectionTop of section

FAQ for MSXML Header Request Vulnerability - CVE-2008-4033

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability could read data from a Web page in another domain in Internet Explorer.

What causes the vulnerability?
MSXML allows certain HTTP request fields to be set by clients, enabling session state corruption, leading to the possibility of information disclosure.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another domain in Internet Explorer.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by hosting a specially crafted Web site that is designed to invoke MSXML through Internet Explorer. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update removes the vulnerability by no longer allowing clients to set certain HTTP request fields.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Gregory Fleischer for reporting the MSXML DTD Cross-Domain Scripting Vulnerability (CVE-2008-4029)

Stefano Di Paola of Minded Security for reporting the MSXML Header Request Vulnerability (CVE-2008-4033)

Robert Hansen of SecTheory for reporting the additional HTTP-only defense-in-depth issue
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (November 11, 2008): Bulletin published.