Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:6804
HistorySep 15, 2004 - 12:00 a.m.

Microsoft Security Bulletin MS04-028 Buffer Overrun in JPEG Processing (GDI+) Could Allow Code Execution (833987)

2004-09-1500:00:00
vulners.com
60

Microsoft Security Bulletin MS04-028
Buffer Overrun in JPEG Processing (GDI+) Could Allow Code Execution (833987)

Issued: September 14, 2004
Version: 1.0

Summary
Who should read this document: Customers who use any of the affected operating systems, affected software programs, or affected components.

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: None

Caveats: If you have installed any of the affected programs or affected components listed in this bulletin, you should install the required security update for each of the affected programs or affected components. This may require the installation of multiple security updates. See the FAQ section of this bulletin for more information.

Tested Software and Security Update Download Locations:

Affected Software:

• Microsoft Windows XP and Microsoft Windows XP Service Pack 1 – Download the update

• Microsoft Windows XP 64-Bit Edition Service Pack 1 – Download the update

• Microsoft Windows XP 64-Bit Edition Version 2003 – Download the update

• Microsoft Windows Server™ 2003 – Download the update

• Microsoft Windows Server 2003 64-Bit Edition – Download the update

• Microsoft Office XP Service Pack 3 – Download the update

Microsoft Office XP Service Pack 3 Software:

• Outlook® 2002

• Word 2002

• Excel 2002

• PowerPoint® 2002

• FrontPage® 2002

• Publisher 2002

• Microsoft Office 2003 – Download the update

Microsoft Office 2003 Software:

• Outlook® 2003

• Word 2003

• Excel 2003

• PowerPoint® 2003

• FrontPage® 2003

• Publisher 2003

• InfoPath™ 2003

• OneNote™ 2003

• Microsoft Project 2002 Service Pack 1 (all versions) – Download the update

• Microsoft Project 2003 (all versions) – Download the update

• Microsoft Visio 2002 Service Pack 2 (all versions) – Download the update

• Microsoft Visio 2003 (all versions) – Download the update

• Microsoft Visual Studio .NET 2002 – Download the update

Microsoft Visual Studio .NET 2002 Software:

• Visual Basic .NET Standard 2002

• Visual C# .NET Standard 2002

• Visual C++ .NET Standard 2002

• Microsoft Visual Studio .NET 2003 – Download the update

Microsoft Visual Studio .NET 2003 Software:

• Visual Basic .NET Standard 2003

• Visual C# .NET Standard 2003

• Visual C++ .NET Standard 2003

• Visual J# .NET Standard 2003

• The Microsoft .NET Framework version 1.0 SDK Service Pack 2 – Download the update

• Microsoft Picture It!® 2002 (all versions) – Download the update

• Microsoft Greetings 2002 – Download the update

• Microsoft Picture It! version 7.0 (all versions) – Download the update

• Microsoft Digital Image Pro version 7.0 – Download the update

• Microsoft Picture It! version 9 (all versions, including Picture It! Library) – Download the update

• Microsoft Digital Image Pro version 9 – Download the update

• Microsoft Digital Image Suite version 9 – Download the update

• Microsoft Producer for Microsoft Office PowerPoint (all versions) – Download the update

• Microsoft Platform SDK Redistributable: GDI+ - Download the update

Office Users Note An administrative update is also available for Office XP (applicable to Service Pack 2 and Service Pack 3) and Office 2003; for more information, see the Security Update Information section. Office 2003 Service Pack 1, Visio 2003 Service Pack 1, and Project 2003 Service Pack 1 contain an updated version of the affected component and are not affected. Customers that have installed these service packs do not need to install the available security updates for these products.

MSN 9 Users Note MSN 9 distributes Picture It! Express version 9 and Picture It! Library. You have the option to install these programs when you install MSN 9. You should install the Picture It! version 9 update only if you installed Picture It! Express version 9 or Picture It! Library when you installed MSN 9.

Affected Components:

• Internet Explorer 6 Service Pack 1 - Download the update

• The Microsoft .NET Framework version 1.0 Service Pack 2 – Download the update

• The Microsoft .NET Framework version 1.1 – Download the update

Non-Affected Software

• Microsoft Windows NT Server 4.0 Service Pack 6a

• Microsoft Windows NT Server 4.0 Terminal Server Edition Service Pack 6

• Microsoft Windows 2000 Service Pack 3, Microsoft Windows 2000 Service Pack 4

• Microsoft Windows XP Service Pack 2

• Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me)

• Microsoft Office 2003 Service Pack 1

• Microsoft Office 2000

• Microsoft Visio 2003 Service Pack 1

• Microsoft Visio 2000

• Microsoft Project 2003 Service Pack 1

• Microsoft Project 2000

• Microsoft Digital Image Suite 10, Microsoft Digital Image Pro 10, Picture It! Premium 10

Non-Affected Components:

• Internet Explorer 5.01 Service Pack 3 on Windows 2000 Service Pack 3

• Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4

• Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition

• The Microsoft .NET Framework version 1.0 Service Pack 3

• The Microsoft .NET Framework version 1.1 Service Pack 1

• The Microsoft .NET Framework version 1.1 Service Pack 1 for Windows Server 2003

Note The non-affected versions of Windows do not natively contain the vulnerable component. However, the vulnerable component is installed on these non-affected operating systems when you install any of the software programs or components that are listed in the Affected Software and Affected Components sections of this bulletin. See the FAQ section of this bulletin for more information.

The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following Microsoft Support Lifecycle Web site.

Top of section
General Information
Executive Summary

Executive Summary:

This update resolves a newly-discovered, privately reported vulnerability. A buffer overrun vulnerability exists in the processing of JPEG image formats that could allow remote code execution on an affected system. The vulnerability is documented in this bulletin in its own section.

If a user is logged on with administrator privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

Microsoft recommends that customers apply the update immediately.

Severity Ratings and Vulnerability Identifier:

Vulnerability Identifier Impact of Vulnerability Outlook (Versions 2002 and 2003) Internet Explorer 6 Service Pack 1 Windows XP, Windows XP Service Pack 1, Windows Server 2003 .NET Framework 1.0, Service Pack 2, .NET Framework 1.1 Other Affected Software and Affected Components Listed Earlier
JPEG Vulnerability - CAN-2004-0200
Remote Code Execution
Critical
Critical
Critical
Critical
Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Top of section
Frequently asked questions (FAQ) related to this security update

Why are there several affected programs and components?
Windows XP, Windows XP Service Pack 1, and Windows Server 2003 provide an operating system version of the component that is vulnerable to this issue. Earlier versions of Windows did not provide an operating system version of this component. Therefore, when you install programs that require this functionality on earlier versions of Windows, this component is commonly installed. Typically, when these programs are installed on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 they only use the version that is provided by the operating system, even if they install a copy of the vulnerable component.

The exceptions to this are Office XP, Visio 2002, Project 2002, Office 2003, Visio 2003, and Project 2003. To make sure that JPEG images are processed consistently across all operating systems, these programs use their own version of the vulnerable component. This version of the vulnerable component is installed on all operating systems that are supported by these programs. If you have installed these programs, you must install the update for these programs. You must also install an operating system update if you use Windows XP, Windows XP Service Pack 1, or Windows Server 2003.

Microsoft has created a tool that will also assist in detecting if you are running one or more affected products and components. Where can I get more information about this tool?

Microsoft has created the GDI+ Detection tool to assist customers in detecting if they are running one or more affected products that contain a vulnerable version of the JPEG Parsing component on their system. Microsoft Knowledge Base Article 873374 describes this tool as well as provides instructions on how to download this tool.

What does the GDI+ Detection tool do?

The GDI+ Detection tool scans your system for non-operating system products that are known to contain the vulnerable component. It then directs consumers to the appropriate locations for downloading an update to address the vulnerability.

Will the GDI+ Detection tool tell me if my system is at risk from this vulnerability?

No. The tool is only designed to scan the system and detect for certain installed products that are known to contain the vulnerable component. The tool is not able to determine if these products have already been updated to use a secure version of the affected component.

What is GDI+?

GDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.

If I use Windows XP Service Pack 2 and use any of the affected software, what should I do?
Windows XP Service Pack 2 does not contain a vulnerable version of the affected component. However, if you have installed any of the affected Office, Visio, or Project applications you should install the updates for those applications. The easiest way to address this vulnerability is to install the updates provided by Office Update. If you have not installed any of the affected Office, Visio, or Project applications you do not have to install any other security updates because the other affected software and affected components use the operating system version of the vulnerable component on Windows XP Service Pack 2.

The exception for this is if you use Visual Studio .NET 2002 or Visual Studio .NET 2003 to develop applications that redistribute the Gdiplus.dll file. In this case you need to install the security updates for those programs even if you are using Windows XP Service Pack 2. See the Security Update Information section for these updates for more information.

If I use Windows XP, Windows XP Service Pack 1, or Windows Server 2003 and use any of the affected software, what should I do?
If you have installed any of the affected Office, Visio, or Project applications the easiest way to address this vulnerability is to install the updates provided by both Windows Update and Office Update. If you have not installed any of the affected Office, Visio, or Project applications the easiest way to address this vulnerability is to install the updates provided by Windows Update. You do not have to install any other security updates because the other affected software and affected components use the operating system version of the vulnerable component on Windows XP, Windows XP Service Pack 1, and Windows Server 2003.

The exception for this is if you use Visual Studio .NET 2002 or Visual Studio .NET 2003 to develop applications that redistribute the Gdiplus.dll file. In this case you need to install the security updates for those programs as well as the security update for Windows XP, Windows XP Service Pack 1, or Windows Server 2003. See the Security Update Information Sections for these updates for more information.

If I use Windows 98, Windows 98 Second Edition (SE), Windows Millennium Edition (Me), Windows NT 4.0, or Windows 2000, what should I do?
By default, these operating systems do not natively provide a version of the vulnerable component and are not affected. However, the vulnerable component is installed on these non-affected operating systems when you install any of the software programs or components that are listed in the Affected Software and Affected Components sections of this bulletin.

If you have installed any of the affected programs or components, you should install the required security updates for those programs or components. For example, if you have Internet Explorer 6 Service Pack 1 and Office XP installed on your Windows 2000 system, you have to install the Internet Explorer 6 Service Pack 1 security update and the Office XP security update. If you have not installed any of the affected programs or components, you do not have to install any security updates.

If I use versions of Internet Explorer that are earlier than Internet Explorer 6 Service Pack 1, am I vulnerable to this issue?
Internet Explorer 5.01 Service Pack 3, Internet Explorer 5.01 Service Pack 4 on Windows 2000, and Internet Explorer 5.5 Service Pack 2 on Windows Me have been tested and they are not vulnerable.

Internet Explorer 6 is only supported when using Windows XP, Windows XP Service Pack 1, and Windows Server 2003. Internet Explorer 6 on Windows XP, Windows XP Service Pack 1, and Windows Server 2003 uses the operating system version of the vulnerable component. When the Windows XP, Windows XP Service Pack 1, and Windows Server 2003 operating system update is installed, Internet Explorer 6 is not vulnerable. Windows XP Service Pack 2 includes Internet Explorer 6 Service Pack 2 and is not vulnerable to this issue. Internet Explorer 6 is no longer in support on other operating systems and may be vulnerable to this issue on those operating systems. Customers who do not use Windows XP, Windows XP Service Pack 1, or Windows Server 2003 and who use versions of Internet Explorer 6 that are earlier than Internet Explorer 6 Service Pack 1 should upgrade to Internet Explorer 6 Service Pack 1 and then install the Internet Explorer 6 Service Pack 1 security update provided in this security bulletin, or upgrade to Windows XP Service Pack 2 for Windows XP customers. To install Internet Explorer 6 Service Pack 1, visit the following Web site. For more information about the support lifecycle for Internet Explorer, visit the following Microsoft Support Lifecycle Web site.

If use Visual Studio .NET 2002, Visual Studio .NET 2003, the Microsoft .NET Framework 1.0 SDK Service Pack 2, or the Microsoft Platform SDK Redistributable: GDI+ to develop applications, what should I do?

When these programs are installed on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using these programs on other operating systems make sure that you install the update for these programs.

However, if you use these programs to create applications that distribute a version of the Gdiplus.dll file you need to install the appropriate security update based on the development tool you use, even if you have installed the Windows XP, Windows XP Service Pack 1, or Windows Server 2003 security update, or are using Windows XP Service Pack 2. If you use the Gdiplus.dll file for JPEG processing you should rebuild and redistribute your application using the updated version of the Gdiplus.dll file. For more information, see the appropriate Security Update Information sections depending on the developer tool you use.

Why is the fix for .NET Framework in a Service Pack?

This issue does not affect customers who have already deployed Microsoft .NET Framework 1.0 Service pack 3 (SP3) and Microsoft .NET Framework 1.1 Service Pack 1 (SP1). These service packs, released prior to the release of this security bulletin, already contain the fix for this issue as well as other security changes for all reported customer issues found after the release of these software components. Therefore, we highly recommended that customers using .NET Framework 1.0 or 1.1 install these Service Packs for increased security not only for this vulnerability but also for all reported customer issues found after the release of the Microsoft .NET Framework.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine if this update is required?
Yes. MBSA does detect if the update for this vulnerability is required for Office XP, Office 2003, Project 2002, Project 2003, Visio 2002, and Visio 2003. However, MBSA does not currently support the detection of several of the programs that are listed in the Affected Software and Affected Components section of this security bulletin. For detailed information about the programs that MBSA currently does not detect, see Microsoft Knowledge Base Article 306460. If you have installed any of the programs that are listed in the Affected Software and Affected Components section of this security bulletin you may have to manually determine if you have to install the required update. For example, a Windows 2000 or Windows NT 4.0 system that has installed Internet Explorer 6 Service Pack 1 will need to install the Internet Explorer 6 Service Pack 1 security update and MBSA will not detect the missing update in these configurations. Also, MBSA cannot use the Office Detection Tool to scan remote systems, it will only use this tool to scan a system locally for required security updates. For more information about MBSA, visit the MBSA Web site.

Note After April 20, 2004, the Mssecure.xml file that is used by MBSA 1.1.1 and earlier versions is no longer being updated with new security bulletin data. Therefore, scans that are performed after that date with MBSA 1.1.1 or earlier will be incomplete. All users should upgrade to MBSA 1.2 because it provides more accurate security update detection and supports additional products. Users can download MBSA 1.2 from the MBSA Web site. For more information about MBSA support, visit the Microsoft Baseline Security Analyzer 1.2 Q&A Web site.

Can I use Systems Management Server (SMS) to determine if this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site. SMS uses MBSA for detection; therefore, SMS has the same limitation listed earlier in this bulletin related to programs that MBSA does not detect. However, SMS can also use the Microsoft Office Inventory Tool to detect for required updates for Microsoft Office components.

Can I use SMS to determine if programs are installed that have to be updated?
Yes. SMS can help detect if any of the affected programs or affected components are installed that may have installed a version of the vulnerable component. SMS can search for the existence of the file Gdiplus.dll. For the affected programs and components listed in this bulletin you need to update all versions of Gdiplus.dll that are earlier than version 5.1.3102.1355. See the ‘Could I still be vulnerable even after I have installed all required security updates?’ FAQ earlier in this bulletin for more information about other applications that may have installed the Gdiplus.dll file.

Installations of Office XP, Visio 2002, Project 2002, and Internet Explorer 6 Service Pack 1 (SP1) combine the features of the vulnerable component with other files. For Office XP and Project 2002 you would also have to search for the existence of the Mso.dll file. Update all versions of Mso.dll that are earlier than version 10.0.6714.0. For Visio 2002, you have to search for the existence of the Mso.dll file and the Gdiplus.dll file because Visio 2002 distributes both files, except on Windows XP, or Windows Server 2003 where it only distributes the Mso.dll file.

For installations of Internet Explorer 6 Service Pack 1 that are not running on the Windows XP or Windows Server 2003 operating systems, search for the Vgx.dll file. Update all versions of Vgx.dll that are earlier than version 6.0.2800.1411. Internet Explorer 6 Service Pack 1 uses the operating system version of the vulnerable component on Windows XP and Windows Server 2003. You do not have to update Internet Explorer 6 Service Pack 1 for those operating systems. These .dll files are documented in the Security Update Information section of this security bulletin. You can also deploy the updates provided in this bulletin using the Inventory and Software Distribution feature of SMS.

I use Software Update Services (SUS) to deploy security updates in my enterprise. Should I deploy the GDI+ Detection Tool to all of my systems?

While it is possible to deploy the GDI+ Detection Tool via SUS to all of the systems in an enterprise, it is not recommended or supported. The GDI+ Detection Tool will direct end users back to the Microsoft Windows Update site to scan their machines for updates.

What security updates will Windows Update offer to help address this vulnerability?
Windows Update will offer the required operating system updates for Windows XP, Windows XP Service Pack 1, and Windows Server 2003. Windows XP Service Pack 2 does not require an update because it does not contain a vulnerable version of the affected component. Windows Update will offer the Internet Explorer 6 Service Pack 1 security update to Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0 and Windows 2000 operating systems. Windows Update will offer the .NET Framework, version 1.0 Service Pack 2 (SP3) and the .NET Framework, version 1.1 Service Pack 1 to Windows NT 4.0 and Windows 2000 operating systems. These security updates are not offered to Windows XP or Windows Server 2003 systems because these components use the operating system version of the component on Window XP and Windows Server 2003.

What security updates will Office Update offer to help address this vulnerability?
Office Update will offer the required updates for Office XP, Office 2003, Project 2002, Project 2003, Visio 2002, and Visio 2003. These security updates are required on all operating systems where these products are installed. Office 2003 Service Pack 1, Visio 2003 Service Pack 1, and Project 2003 Service Pack 1 are not affected and will be offered to customers using Office 2003, Project 2003, and Visio 2003 instead of the individual updates. Customers who have installed these service packs are not affected by this vulnerability from these applications.

What security updates will not be offered through Windows Update or Office Update to help address this vulnerability and should be manually installed?
Windows Update and Office Update do not provide support for the remaining programs. This includes the security updates for Visual Studio .NET 2002 (and all included programs), Visual Studio .NET 2003 (and all included programs), Greetings 2002, Picture It! (all versions), Digital Image (all versions), the Microsoft .NET Framework version 1.0 SDK Service Pack 2, Producer for Microsoft Office PowerPoint (all versions), and the Platform SDK Redistributable: GDI+. These security updates are required on Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0 and Windows 2000 operating systems where these products are installed. Note Visual Studio .NET 2002 Enterprise Architect and Visual Studio .NET 2003 Enterprise Architect include Visio 2002. Visio 2002 is supported by Office Update.

Could I still be vulnerable even after I have installed all required security updates?
Yes. There are cases in which you might be vulnerable to this issue even after you install the required operating system update and the updates for programs or components that are listed in the Affected Software and Affected Components sections of this bulletin. The following examples document some of the possible cases:

• You may have installed a third-party program that has installed the affected component. If the Gdiplus.dll file is installed on your system, you may have to install an update for that program. It is possible that not every program that installs this file is vulnerable to this issue because it may not use the Gdiplus.dll file to process JPEG images. However, only the manufacturer of that program can make that determination. This could include third party applications that were developed using Visual Studio .NET 2002, Visual Studio .NET 2003, or the Microsoft .NET Framework 1.0 SDK Service Pack 2. Typically, even if the affected component is installed on a system that is running Windows XP or Windows Server 2003, the program still uses the operating system version of the affected component.

• On Windows XP or Windows Server 2003, it is possible for a developer or administrator to force a program to bypass the vulnerable operating system component and instead use a version that they supply. This feature is not likely to be used in most circumstances. You may want to consider contacting the third-party application manufacturer for an updated version of their program, if they verify that their program uses this bypass feature. Steps to determine if you are using such a program are located in Microsoft Knowledge Base Article 835322.

In these cases, you would only be vulnerable to this issue while using the affected program to process images. Installing the operating system update and the updates for the affected programs and components listed in this bulletin will help reduce the chance that you will be attacked from the most common attack vectors an attacker could use to exploit this vulnerability.

Top of section
Vulnerability Details

JPEG Vulnerability - CAN-2004-0200:

A buffer overrun vulnerability exists in the processing of JPEG image formats that could allow remote code execution on an affected system. Any program that processes JPEG images on the affected systems could be vulnerable to this attack, and any system that uses the affected programs or components could be vulnerable to this attack. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating factors for JPEG Vulnerability - CAN-2004-0200:

• An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

• The vulnerability could only be exploited by an attacker who persuaded a user to open a specially crafted file or to view a directory that contains the specially crafted image. There is no way for an attacker to force a user to open a malicious file.

• In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

• Windows XP, Window XP Service Pack 1, and Windows Server 2003 are the only operating systems that contain the vulnerable component by default. By default, Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0, and Windows 2000 are not. However, the vulnerable component will be installed by any of the programs listed in the affected software section of this bulletin on these operating systems and you should install the appropriate security update for those programs.

• Windows XP Service Pack 2 is not affected by this vulnerability.

Top of section
Workarounds for JPEG Vulnerability - CAN-2004-0200:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

• The changes are applied to the preview pane and to open messages.

• Pictures become attachments so that they are not lost. Note Manually viewing these pictures could allow remote code execution if you are using a vulnerable application or operating system.

• Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

Top of section
FAQ for JPEG Vulnerability - CAN-2004-0200:

What is the scope of the vulnerability?
This is a buffer overrun vulnerability. If a user is logged on with administrator privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What causes the vulnerability?
An unchecked buffer in the processing of JPEG images.

What are JPEG images?
JPEG is a platform-independent image format that supports a high level of compression. JPEG is a widely supported Internet standard developed by the Joint Photographic Experts Group.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges.

How could an attacker exploit this vulnerability?
Any program that processes JPEG images could be vulnerable to this attack. Here are some examples:

• An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer 6 and then persuade a user to view the Web site.

• An attacker could also create an HTML e-mail message that has a specially crafted image attached. The specially crafted image could be designed to exploit this vulnerability through Outlook 2002 or Outlook Express 6. An attacker could persuade the user to view or preview the HTML e-mail message.

• An attacker could embed a specially crafted image in an Office document and then persuade the user to view the document.

• An attacker could add a specially crafted image to the local file system or onto a network share and then persuade the user to preview the directory by using Windows Explorer.

What systems are primarily at risk from the vulnerability?
The vulnerability could only be exploited on the affected systems by an attacker who persuaded a user to open a specially crafted file or view a directory that contains the specially crafted image. There is no way for an attacker to force a user to open a malicious file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

Windows XP, Windows XP Service Pack 1, and Windows Server 2003 are vulnerable by default. Windows XP Service Pack 2, Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0, and Windows 2000 are not vulnerable by default. However, the vulnerable component could be installed by any of the products listed in the affected software section on these operating systems. Third-party applications that perform JPEG processing; third-party applications that were developed using Visual Studio .NET 2002, Visual Studio .NET 2003, or the Microsoft .NET Framework version 1.0 SDK Service Pack 2; and third-party applications that distribute their own copy of the vulnerable component may be also vulnerable.

What does the update do?
The update removes the vulnerability by modifying the way that Windows validates the affected image types.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information indicating that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information indicating that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Top of section
Top of section
Top of section
Security Update Information

Installation Platforms and Prerequisites:

For information about the specific security update for your platform, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires a released version of Windows Server 2003.

Inclusion in Future Service Packs:
The update for this issue will be included in Windows Server 2003 Service Pack 1.

Installation Information

This security update supports the following setup switches:

  /help                 Displays the command line options

Setup Modes

  /quiet                Quiet mode (no user interaction or display)

  /passive            Unattended mode (progress bar only)

  /uninstall          Uninstalls the package

Restart Options

  /norestart          Do not restart when installation is complete

  /forcerestart      Restart after installation

Special Options

  /l           Lists installed Windows hotfixes or update packages

  /o          Overwrite OEM files without prompting

  /n          Do not backup files needed for uninstall

  /f           Force other programs to close when the computer shuts down

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb833987-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb833987-x86-enu /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

In some cases, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason or if required files are in use, this update will require a restart. If this occurs, a message appears that advises you to restart.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB833987$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003 Enterprise Edition, Windows Server 2003 Standard Edition, Windows Server 2003 Web Edition, and Windows Server 2003 Datacenter Edition:

Date Time Version Size Filename Folder

24-Mar-2004 01:02 5.2.3790.136 1,642,496 Gdiplus.dll
24-Mar-2004 01:02 5.2.3790.121 751,104 Sxs.dll RTMQFE

Windows Server 2003 64-Bit Enterprise Edition and Windows Server 2003 64-Bit Datacenter Edition:

Date Time Version Size Filename Platform Folder

24-Mar-2004 01:02 5.2.3790.136 4,719,104 Gdiplus.dll IA-64
24-Mar-2004 01:02 5.2.3790.136 1,642,496 Gdiplus.dll x86
24-Mar-2004 01:02 5.2.3790.121 1,860,608 Sxs.dll IA-64 RTMQFE
24-Mar-2004 01:02 5.2.3790.121 751,104 Wsxs.dll x86 RTMQFE\WOW

Verifying Update Installation

• Microsoft Baseline Security Analyzer (MBSA)

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB833987\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 833987 security update into the Windows installation source files.

Top of section

Windows XP, Windows XP Service Pack 1 (all versions)

Note For Windows XP 64-Bit Edition Version 2003, this security update is the same as the Windows Server 2003 64-Bit Edition security update.

Prerequisites
This security update requires the release version of Windows XP or Windows XP Service Pack 1 (SP1). For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs:
The update for this issue is included in Windows XP Service Pack 2.

Installation Information

This security update supports the following setup switches:

  /help                 Displays the command line options

Setup Modes

  /quiet                Quiet mode (no user interaction or display)

  /passive            Unattended mode (progress bar only)

  /uninstall          Uninstalls the package

Restart Options

  /norestart          Do not restart when installation is complete

  /forcerestart      Restart after installation

Special Options

  /l           Lists installed Windows hotfixes or update packages

  /o          Overwrite OEM files without prompting

  /n          Do not backup files needed for uninstall

  /f           Force other programs to close when the computer shuts down

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP:

Windowsxp-kb833987-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb833987-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

In some cases, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason or if required files are in use, this update will require a restart. If this occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe is located in the %Windir%\$NTUninstallKB833987$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition, Windows XP Professional, Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, and Windows XP Media Center Edition:

Date Time Version Size File name Folder

09-Mar-2004 01:58 5.1.2600.136 646,656 Sxs.dll SP1 (Pre SP1)
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll SP1 (Pre SP1)
09-Mar-2004 02:25 5.1.2600.1363 676,864 Sxs.dll SP2 (With SP1)
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll SP2 (With SP1)

Windows XP 64-Bit Edition Service Pack 1:

Date Time Version Size File name Platform

09-Mar-2004 02:33 5.1.2600.1363 2,018,816 Sxs.dll IA-64
09-Mar-2004 02:25 5.1.2600.1363 676,864 Wsxs.dll x86
09-Mar-2004 02:33 5.1.3102.1360 5,185,536 Gdiplus.dll IA-64

Windows XP 64-Bit Edition Version 2003:

Date Time Version Size File name Platform Folder

24-Mar-2004 01:02 5.2.3790.136 4,719,104 Gdiplus.dll IA-64
24-Mar-2004 01:02 5.2.3790.136 1,642,496 Gdiplus.dll x86
24-Mar-2004 01:02 5.2.3790.121 1,860,608 Sxs.dll IA-64 RTMQFE
24-Mar-2004 01:02 5.2.3790.121 751,104 Wsxs.dll x86 RTMQFE\WOW

Notes

The Windows XP, Windows XP Service Pack 1, and Windows XP 64-Bit Edition Version 2003 versions of this security update are packaged as dual-mode packages, which contain files for both the original version of Windows XP and Windows XP Service Pack 1. For more information about dual-mode packages, see Microsoft Knowledge Base Article 328848.

Verifying Update Installation

• Microsoft Baseline Security Analyzer (MBSA)

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

For Windows XP Home Edition, Windows XP Professional, Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP 64-Bit Edition Service Pack 1, Windows XP Tablet PC Edition, and Windows XP Media Center Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP2\KB833987\Filelist

For Windows XP 64-Bit Edition Version 2003:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB833987\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 833987 security update into the Windows installation source files.

Top of section

Office XP (all versions)

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

• Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and Windows Millennium Edition

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

• Office XP Service Pack 3 (SP3) must be installed. Before you install this update, install Office XP SP3. For additional information about how to install Office XP SP3, see Microsoft Knowledge Base Article 832671. The administrative update can also be installed on systems that are running Office XP Service Pack 2 or Office XP Service Pack 3.

For additional information about how to determine the version of Office XP on your computer, see Microsoft Knowledge Base Article 291331.

Inclusion in Future Service Packs:

The fix for this issue will be included in a future service pack.

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

Top of section
Automated Client Installation Information

Office Update Web Site

Microsoft recommends that you install the Microsoft Office XP client updates by using the Office Update Web site. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.

To have the Office Update Web site detect the required updates that you must install on your computer, visit the Office Update Web site, and then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Start Installation to complete the process.

Top of section
Manual Client Installation Information

For detailed information about how to manually install this update please review the following section.

Installation Information

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Client Deployment Information

Download the client version of this security update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

Insert your original source CD-ROM when you are prompted to do so, and then click OK.

When you receive a message that indicates the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office XP:

Date Time Version Size Filename

07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:

/? Displays the command line options

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation please perform the following procedure:

Download the administrative version of this security update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

In the Type the location where you want to place the extracted files box, type c:\adminUpdate, and then click OK.

Click Yes when you are prompted to create the folder.

If you are familiar with the procedure for updating your administrative installation, click Start, and then click Run. Type the following command in the Open box

msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).

Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.

Click Next in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.

Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, and then click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu

where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the MSI database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use REINSTALL=ALL.

Note Additional instructions are provided in Microsoft Knowledge Base Article 832332. Information concerning this update can also be found on the Microsoft Office XP Resource Kit Web site. General information concerning the Microsoft Office XP Resource Kit can also be found on TechNet. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office XP:

Date Time Version Size Filename

07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Project 2002 (all versions)

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

• Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. The latest version of Windows Installer is available as a separate download at the following links:

Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium Edition

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

• Microsoft Project Standard 2002 Service Pack 1 (SP1) or Microsoft Project Professional 2002 Service Pack 1 (SP1) must be installed. Before you install this update, install Project 2002 Service Pack 1. For additional information about how to install Project 2002 Service Pack 1, see Microsoft Knowledge Base Article 830241. The administrative update can also be installed on systems that are running Project 2002 Service Pack 1.

Inclusion in Future Service Packs:

The fix for this issue will be included in a future service pack.

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

Top of section
Automated Client Installation Information

Office Update Web Site

Microsoft recommends that you install the Project 2002 client update by using the Office Update Web site. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.

To have the Office Updates Web site detect the required updates that you must install on your computer, visit the Office Update Web site, then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Start Installation to complete the process.

Top of section
Manual Client Installation Information

For detailed information about how to manually install this update please review the following section.

Installation Information

The security update supports the following Setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Client Deployment Information

Download the update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

Insert your original source CD-ROM when you are prompted to do so, and then click OK.

When you receive a message that indicates the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Project 2002:

Date Time Version Size Filename

07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer (MBSA)

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:

/? Displays the command line options

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation please perform the following procedure:

In Windows Explorer, create a new folder on the C drive, and then name it KB831931.

Download the update.

Click Save this program to disk to save the Project2002-KB831931-FullFile-ENU.exe file to the C:\KB831931 folder.

Click Start, click Run, type cmd in the Open box, and then click OK. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace cmd with command.com.)

At the command prompt, type the following lines, and then press ENTER after each line:

cd\kb831931

Project2002-KB831931-FullFile-ENU.exe /c /t:c:\kb831931

Click Yes to accept the License Agreement.

At the command prompt, type the following line, and then press ENTER:

exit

If you are familiar with the procedure for updating your administrative installation, click Start, and then click Run. Type the following command in the Open box

msiexec /a Admin Path\MSI File /p C:\kb831931\MSP File SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the .msi database package for the application (for example, Prjproe.msi), and MSP File is the name of the administrative update (for example, MSO.MSP).

Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.

Click Next in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.

Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, and then click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu

where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the MSI database package for the application (for example, Prjproe.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use REINSTALL=ALL.

Note Additional instructions are provided in Microsoft Knowledge Base Article 831931. Information concerning Microsoft Project 2002 can be found in the Microsoft Project 2002 Resource Kit. General information concerning the Microsoft Office XP Resource Kit can also be found on TechNet. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Project 2002:

Date Time Version Size Filename

07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Visio 2002 (all versions)

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

• Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. The latest version of Windows Installer is available as a separate download at the following links:

Windows Installer 2.0 for Windows 95, Windows 98, and Window Millennium

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

• Either Microsoft Visio 2002 Standard Service Pack 2, Microsoft Visio 2002 Professional Service Pack 2, Microsoft Visio 2002 for Enterprise Architects Service Pack 2, or Microsoft Visio 2002 for Biztalk Server Service Pack 2 must be installed. Before you install this update, install Visio 2002 Service Pack 2. For additional information about how to install Visio 2002 Service Pack 2, see Microsoft Knowledge Base Article 830242.

Inclusion in Future Service Packs:

The fix for this issue will be included in a future service pack.

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

Top of section
Automated Client Installation Information

Office Update Web Site

Microsoft recommends that you install the Visio 2002 client update by using the Office Update Web site. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.

To have the Office Update Web site detect the required updates that you must install on your computer, visit the Office Update Web site and then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Start Installation to complete the process.

Top of section
Manual Client Installation Information

For detailed information about how to manually install this update please review the following section.

Installation Information

The security update supports the following Setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Client Deployment Information

Download the update

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and the double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

Insert your original source CD-ROM when you are prompted to do so, and then click OK.

When you receive a message that indicates the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Visio 2002:

Date Time Version Size Filename

02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll

Note When you install this security update on Windows XP or Windows Server 2003, it only installs the Mso.dll file. Visio 2002 uses the operating system version of the Gdiplus.dll file on Windows XP and Windows Server 2003. If you use Visio 2002 on Windows XP or Windows Server 2003 make sure that you install the operating system version of the security update. When you install this security update on other operating systems, it will install both the Gdiplus.dll file and the Mso.dll file.

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:

/? Displays the command line options

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation please perform the following procedure:

In Windows Explorer, create a new folder on the C drive, and then name it KB831932.

Download the update.

Click Save this program to disk to save the Visio2002-KB831932-FullFile-ENU.exe file to the C:\KB831932 folder.

Click Start, click Run, type cmd in the Open box, and then click OK. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace cmd with command.com.)

At the command prompt, type the following lines, and then press ENTER after each line:

cd\kb831932

Visio2002-KB831932-FullFile-ENU.exe /c /t:c:\kb831932

Click Yes to accept the License Agreement.

At the command prompt, type the following line, and then press ENTER:

exit

If you are familiar with the procedure for updating your administrative installation, click Start, and then click Run. Type the following command in the Open box

msiexec /a Admin Path\MSI File /p C:\kb831932\Visio2002-KB831932-FullFile.MSP

Where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the .msi database package for the application (for example, Visio.msi), and MSP File is the name of the administrative update (for example, Visio2002-KB831932-FullFile.MSP).

Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.

Click Next in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.

Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, and then click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu

where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the MSI database package for the application (for example, Visio.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use REINSTALL=ALL.

Note Additional instructions are provided in Microsoft Knowledge Base Article 831932. Information on deploying updates in a corporate environment can also be found in the Microsoft Office Resource Kit or the Microsoft Visio 2002 Resource Kit. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Visio 2002:

Date Time Version Size File name

02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Office 2003 (all versions except Office 2003 Service Pack 1)

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

• Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium Edition

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

For additional information about how to determine the version of Office 2003 on your computer, see Microsoft Knowledge Base Article 821549.

Inclusion in Future Service Packs:

The fix for this issue is included in Microsoft Office 2003 Service Pack 1.

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

Top of section
Automated Client Installation Information

Office Update Web Site

Microsoft recommends that you install the Microsoft Office 2003 Service Pack 1 update by using the Office Update Web site. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.

To have the Office Update Web site detect the required updates that you must install on your computer, visit the Office Update Web site, and then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Start Installation to complete the process.

Top of section
Manual Client Installation Information

For detailed information about how to manually install this update please review the following section.

Installation Information

The security update supports the following Setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Client Deployment Information

Download the client version of this security update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

Insert your original source CD-ROM when you are prompted to do so, and then click OK.

When you receive a message that indicates the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office 2003:

Date Time Version Size Filename

28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:

/? Displays the command line options

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation please perform the following procedure:

Download the administrative version of this security update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

In the Type the location where you want to place the extracted files box, type c:\adminUpdate, and then click OK.

Click Yes when you are prompted to create the folder.

If you are familiar with the procedure for updating your administrative installation, click Start, and then click Run. Type the following command in the Open box

msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2003), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).

Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.

Click Next in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.

Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, and then click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu /qb

where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2003), MSI File is the MSI database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use REINSTALL=ALL.

Note Additional instructions are provided in Microsoft Knowledge Base Article 838905. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Office 2003:

Date Time Version Size Filename

28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Project 2003 (all versions except Project 2003 Service Pack 1)

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

• Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

• Microsoft Project Standard 2003 or Microsoft Project Professional 2003 must be installed.

Inclusion in Future Service Packs:

The fix for this issue is included in Microsoft Project 2003 Service Pack 1.

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

Top of section
Automated Client Installation Information

Office Update Web Site

Microsoft recommends that you install the Microsoft Project 2003 Service Pack 1 update by using the Office Update Web site. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.

To have the Office Update Web site detect the required updates that you must install on your computer, visit the Office Update Web site, and then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Start Installation to complete the process.

Top of section
Manual Client Installation Information

For detailed information about how to manually install this update please review the following section.

Installation Information

The security update supports the following Setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Client Deployment Information

Download the update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

Insert your original source CD-ROM when you are prompted to do so, and then click OK.

When you receive a message that indicates the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table.

Project 2003:

Date Time Version Size Filename

28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:

/? Displays the command line options

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation please perform the following procedure:

In Windows Explorer, create a new folder on the C drive, and then name it KB838344.

Download the update.

Click Save this program to disk to save the Project2003-kb838344-fullfile-enu.exe file to the C:\KB838344 folder.

Click Start, click Run, type cmd in the Open box, and then click OK. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace cmd with command.com.)

At the command prompt, type the following lines, and then press ENTER after each line:

cd\kb838344

Project2003-kb838344-FullFile-ENU.exe /c /t:c:\kb838344

Click Yes to accept the License Agreement.

At the command prompt, type the following line, and then press ENTER:

exit

If you are familiar with the procedure for updating your administrative installation, click Start, and then click Run. Type the following command in the Open box

msiexec /a Admin Path\MSI File /p C:\kb838344\MSP File SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the .msi database package for the application (for example, Prjproe.msi), and MSP File is the name of the administrative update (for example, MSO.MSP).

Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.

Click Next in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.

Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.

WARNING: Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, and then click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu

where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the MSI database package for the application (for example, Prjproe.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use REINSTALL=ALL.

Note Additional instructions are provided in Microsoft Knowledge Base Article 838344. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table.

Project 2003:

Date Time Version Size Filename

28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Visio 2003 (all versions except Visio 2003 Service Pack 1)

Prerequisites and Additional Update Details

Important: Before you install this update, make sure that the following requirements have been met:

• Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

• Microsoft Visio 2003 Standard or Microsoft Visio 2003 Professional must be installed.

Inclusion in Future Service Packs:

The fix for this issue will is included in Microsoft Visio 2003 Service Pack 1.

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

Top of section
Automated Client Installation Information

Office Update Web Site

Microsoft recommends that you install the Microsoft Visio 2003 Service Pack 1 update by using the Office Update Web site. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.

To have the Office Update Web site detect the required updates that you must install on your computer, visit the Office Update Web site, and then click Check for Updates. After detection is complete, you will receive a list of recommended updates for your approval. Click Start Installation to complete the process.

Top of section
Manual Client Installation Information

For detailed information about how to manually install this update please review the following section.

Installation Information

The security update supports the following Setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Client Deployment Information

Download the update.

Click Save this program to disk, and then click OK.

Click Save.

Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.

If you are prompted to install the update, click Yes.

Click Yes to accept the License Agreement.

Insert your original source CD-ROM when you are prompted to do so, and then click OK.

When you receive a message that indicates the installation was successful, click OK.

Note If the security update is already installed on your computer, you receive the following error message: This update has already been applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Visio 2003:

Date Time Version Size Filename

28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Administrative Installation Information

If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.

Installation Information

The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:

/? Displays the command line options

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Administrative Deployment Information

To update your administrative installation please perform the following procedure:

In Windows Explorer, create a new folder on the C drive, and then name it KB838345.

Download the update2

Click Save this program to disk to save the Visio2003-KB838345-FullFile-ENU.exe file to the C:\KB838345 folder.

Click Start, click Run, type cmd in the Open box, and then click OK. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace cmd with command.com.)

At the command prompt, type the following lines, and then press ENTER after each line:

cd\kb838345

Visio2003-KB838345-FullFile-ENU.exe /c /t:c:\kb838345

Click Yes to accept the License Agreement.

At the command prompt, type the following line, and then press ENTER:

exit

If you are familiar with the procedure for updating your administrative installation, click Start, and then click Run. Type the following command in the Open box

msiexec /a Admin Path\MSI File /p C:\kb838345\Visio2003-KB838345-FullFile.MSP SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the .msi database package for the application (for example, Visio.msi), and MSP File is the name of the administrative update (for example, Visio2003-KB838345-FullFile.MSP).

Note You can append /qb+ to the command line so that the Administrative Installation dialog box and the End User License Agreement dialog box do not appear.

Click Next in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.

Click I accept the terms in the License Agreement, and then click Install.

At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.

Warning Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.

Workstation Deployment Information

To deploy the update to the client workstations, click Start, and then click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu

where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the MSI database package for the application (for example, Visio.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use REINSTALL=ALL.

Note Additional instructions are provided in Microsoft Knowledge Base Article 838345. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Visio 2003:

Date Time Version Size Filename

28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Visual Studio .NET 2002 (Including Visual Basic .NET Standard 2002, Visual C# .NET Standard 2002, Visual C++ .NET Standard 2002)

Prerequisites
This security update requires the release version of the products listed earlier.

Note When these programs are installed on Windows XP or Windows Server 2003, they use the operating system version of the vulnerable component. If you use these programs on Windows XP, Windows XP Service Pack 1 or Windows Server 2003, make sure that you install the operating system version of the security update. If you use these programs on other operating systems, make sure that you install the update for this program.

However, if you use these programs to create applications that distribute a version of the Gdiplus.dll file, you have to install this security update even if you use Windows XP or Windows Server 2003. When this update is installed on these operating systems, only the Gdiplus.msm file is installed. This file is used to create applications that distribute a copy of the Gdiplus.dll file. An application developer can use the updated Gdiplus.msm file to rebuild their application to use the updated version of the Gdiplus.dll file.

Inclusion in Future Service Packs:
The update for this issue will be included in the Visual Studio .NET 2002 Service Pack 1.

Installation Information

This security update supports the following setup switches:

/? Show this information

/I Install (default action)

/u Uninstall (if installed)

/q Quiet mode

/l:logfile Generate log file

/ld Log package details

/lp Log affected products

/lf Log included files

/xp[:path] Extract MSP

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VS7.0-KB830348-X86.ee /q

Restart Requirement

This security update does not require a restart.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed you must remove the application, and then install it again.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Visual Studio .NET 2002:

Date Time Version Size Filename

20-Feb-2004 01-32 866,816 gdiplus.msm
15-Mar-2004 21:14 5.1.3102.1355 1,638,400 gdiplus.dll

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{6639C3A4-741F-47A1-97BB-F3BD1CEFB313}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Visual Studio\7.0\M8303481025

Top of section

Visual Studio .NET 2003 (Including Visual Basic .NET Standard 2003, Visual C# .NET Standard 2003, Visual C++ .NET Standard 2003, Visual J# .NET Standard 2003)

Prerequisites
This security update requires the release version of the products listed earlier.

Inclusion in Future Service Packs:
The update for this issue will be included in the Visual Studio .NET 2003 Service Pack 1.

Note When these programs are installed on Windows XP or Windows Server 2003, they use the operating system version of the vulnerable component. If you use these programs on Windows XP, Windows XP Service Pack 1 or Windows Server 2003, make sure that you install the operating system version of the security update. If you use these programs on other operating systems, make sure that you install the update for this program.

However, if you use these programs to create applications that distribute a version of the Gdiplus.dll file, you have to install this security update even if you use Windows XP or Windows Server 2003. When this update is installed on these operating systems, only the Gdiplus.msm file is installed. This file is used to create applications that distribute a copy of the Gdiplus.dll file. An application developer can use the updated Gdiplus.msm file to rebuild their application to use the updated version of the Gdiplus.dll file.

Installation Information

This security update supports the following setup switches:

/? Show this information

/I Install (default action)

/u Uninstall (if installed)

/q Quiet mode

/l:logfile Generate log file

/ld Log package details

/lp Log affected products

/lf Log included files

/xp[:path] Extract MSP

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VS7.1-KB830348-X86.exe /q

Restart Requirement

This security update does not require a restart.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed you must remove the application, and then install it again.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Visual Studio .NET 2003:

Date Time Version Size Filename

19-Mar-2004 17:19 866,816 gdiplus.msm
27-Feb-2004 05:33 5.1.3102.1355 1,638,400 gdiplus.dll

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{BBDEF0B4-0C24-4812-80C6-9207B26285E8}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Visual Studio\7.1\M8303481037

Top of section

The Microsoft .NET Framework version 1.0 Service Pack 2 (Including the Microsoft .NET Framework version 1.0 SDK Service Pack 2)

Prerequisites
This security update requires the Microsoft .NET Framework version 1.0 Service Pack 2 or the Microsoft .NET Framework version 1.0 SDK Service Pack 2.

Inclusion in Future Service Packs:
The update for this issue is included in The Microsoft .NET Framework version 1.0 Service Pack 3.

Note This update is not required if you are using these programs on Windows XP or Windows Sever 2003. When these programs are installed on Windows XP or Windows Server 2003 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using these programs on other operating systems make sure that you install the update for this program.

Installation Information

This security update supports the following setup switches:

/? Show this information

/I Install (default action)

/u Uninstall (if installed)

/q Quiet mode

/l:logfile Generate log file

/ld Log package details

/lp Log affected products

/lf Log included files

/xp[:path] Extract MSP

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

NDP1.0sp3-KB867461-X86-Enu.exe

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

This security update does not require a restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

To manually remove the security update without any user intervention, use the following command at a command prompt:

NDP1.0sp3-KB867461-X86-Enu.exe /u /q

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

The Microsoft .NET Framework version 1.0 Service Pack 2 and the Microsoft .NET Framework version 1.0 SDK Service Pack 2:

Date Time Version Size File name

Updated installed file for verification:
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\.NETFramework\1.0\M8674611033

Top of section

The Microsoft .NET Framework version 1.1

Prerequisites
This security update requires the released version of the Microsoft .NET Framework version 1.1.

Note This update is not required if you are using this program on Windows XP or Windows Sever 2003. When this program is installed on Windows XP or Windows Server 2003 it uses the operating system version of the vulnerable component. If you are using this program on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using this program on other operating systems make sure that you install the update for this program.

Inclusion in Future Service Packs:
The update for this issue is included in the .NET Framework version 1.1 Service Pack 1.

Installation Information

This security update supports the following setup switches:

/? Show this information

/I Install (default action)

/u Uninstall (if installed)

/q Quiet mode

/l:logfile Generate log file

/ld Log package details

/lp Log affected products

/lf Log included files

/xp[:path] Extract MSP

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

NDP1.1sp1-KB867460-X86.exe/q

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

This security update does not require a restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

To manually remove the security update without any user intervention, use the following command at a command prompt:

NDP1.1sp1-KB867460-X86.exe/u /q

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

The Microsoft .NET Framework version 1.1

Date Time Version Size File name

Updated installed file for verification:
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\.NETFramework\1.1\M867460

Top of section

Picture It! (version 2002, version 7.0, and version 9), Microsoft Greetings 2002, Digital Image Pro (version 2002, version 7.0, and version 9), Digital Image Suite (version 2002, version 7.0, and version 9).

Prerequisites
Important: Before you install this updates, make sure that the following requirements have been met:

• One of the following products must be installed:

• Greetings 2002

• Picture It! Express 2002

• Picture It! Photo 2002

• Picture It! Photo Premium 2002

• Picture It! Publishing 2002

• Picture It! Publishing Platinum 2002

• Picture It! Express version 7.0

• Picture It! Photo version 7.0

• Picture It! Photo Premium version 7.0

• Picture It! Digital Image Pro version 7.0

• Picture It! Photo Premium version 9

• Picture It! Express version 9

• Picture It! Library

• Digital Image Pro version 9

• Digital Image Suite version 9

• Digital Image Library

MSN Users Note MSN 9 distributes Picture It! Express version 9 and Picture It! Library. You have the option to install these programs when you install MSN 9. You should install the Picture It! version 9 update only if you installed Picture It! Express version 9 or Picture It! Library when you installed MSN 9.

• Microsoft Windows Installer version 1.1 or later must be installed. Microsoft Windows 2000 and later include an appropriate version of the installer. The latest version of Windows Installer is available as a separate download at the following links:

Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium Edition

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0

This update is required on the following versions of Windows:

• Microsoft Windows 98

• Microsoft Windows 98 Second Edition

• Microsoft Windows Millennium Edition

• Microsoft Windows NT Workstation 4.0 Service Pack 6a

• Microsoft Windows NT Server 4.0 Service Pack 6a

• Microsoft Windows NT Server 4.0 Terminal Server Edition, Service Pack 6

• Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4

Note This update is not required if you are using these programs on Windows XP or Windows Sever 2003. When these programs are installed on Windows XP or Windows Server 2003 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using these programs on an operating listed above make sure that you install the update for these programs.

Installation Information

The security update supports the following Setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update, use the following command at a command prompt.

Users of version 2002 products use:

 gdiplus_6.exe

Users of version 7.0 products use:

 gdiplus_7.exe

Users of version 9 products use:

 gdiplus_9.exe

Restart Requirement

No restart is required.

Removal Information

After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Greetings 2002, Picture It! Express 2002, Picture It! Photo 2002, Picture It! Photo Premium 2002, Picture It! Publishing 2002, and Picture It! Publishing Platinum 2002

Date Time Version Size File name

18-Aug-2001 05:43 6.0.2600.0 91,136 Advpack.dll
27-Feb-2004 04:33 5.1.3102.1355 1,638,400 Gdiplus.dll
06-Jun-2000 23:43 4.71.704.0 2,272 W95inf16.dll
06-Jun-2000 23:43 4.71.16.0 4,608 W95inf32.dll

Picture It! Express version 7.0, Picture It! Photo version 7.0, Picture It! Photo Premium version 7.0, and Picture It! Digital Image Pro version 7.0

Date Time Version Size File name

18-Aug-2001 05:43 6.0.2600.0 91,136 Advpack.dll
27-Feb-2004 04:33 5.1.3102.1355 1,638,400 Gdiplus.dll
06-Jun-2000 23:43 4.71.704.0 2,272 W95inf16.dll
06-Jun-2000 23:43 4.71.16.0 4,608 W95inf32.dll

Picture It! Photo Premium version 9, Picture It! Express version 9, Picture It! Library, Digital Image Pro version 9, Digital Image Suite version 9, and Digital Image Library

Date Time Version Size File name

18-Aug-2001 05:43 6.0.2600.0 91,136 Advpack.dll
27-Feb-2004 04:33 5.1.3102.1355 1,638,400 Gdiplus.dll
06-Jun-2000 23:43 4.71.704.0 2,272 W95inf16.dll
06-Jun-2000 23:43 4.71.16.0 4,608 W95inf32.dll

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Microsoft Producer for Microsoft Office PowerPoint (all versions)

Prerequisites
Important: Before you install this updates, make sure that the following requirements have been met:

• One of the following products must be installed:

• Microsoft Producer for Microsoft Office PowerPoint 2002 (Producer 1.1)

• Microsoft Producer for Microsoft Office PowerPoint 2003

This update is required on the following versions of Windows:

• Microsoft Windows 2000 Service Pack 3, and Microsoft Windows 2000 Service Pack 4

Note This update is not required if you are using these programs on Windows XP. When these programs are installed on Windows XP or Windows XP Service Pack 1 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP or Windows XP Service Pack 1 make sure that you install the operating system security update. If you are using these programs on Windows 2000 make sure that you install the update for these programs. These programs are not supported on Windows Server 2003. However, if they were installed on Windows Server 2003, they would also use the operating system version of the vulnerable component. If you are using these programs on Windows Server 2003 make sure that you install the Windows Server 2003 security update.

Installation Information

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update, use the following command at a command prompt:

 Setup.exe

Restart Requirement

In some cases, this update does not require a restart. The installer stops the needed services, applies the update, and then restarts the services. However, if the needed services cannot be stopped for any reason or if required files are in use, this update will require a restart. If this occurs, a message is displayed that advises you to restart.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Microsoft Producer for Microsoft Office PowerPoint 2002 (Producer 1.1) and Microsoft Producer for Microsoft Office PowerPoint 2003:

Package Contents:
Date Time Version Size File name

25-Apr-2003 17:26 12.0.2600.1 1,707,856 Instmsia.exe
25-Apr-2003 17:26 12.0.2600.0 1,821,008 Instmsiw.exe
19-May-2004 21:53 49,754,624 Prod2.msi
25-Jun-2003 21:01 1.0.0.1 77,824 Setup.exe
Updated installed file for verification:
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll

Note Because of the size of the update, not all files have been listed.

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Platform SDK Redistributable: GDI+

Prerequisites
Important: Before you install this updates, make sure that the following requirement has been met:

• This update is only required if you are using the Platform SDK and are redistributing Gdiplus.dll in your custom application.

Installation Information

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update, use the following command at a command prompt:

 gdiplus_dnld.exe

Restart Requirement

This update does not require a restart.

Removal Information

To remove this update, delete the installed files.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Platform SDK Redistributable: GDI+

Date Time Version Size File name

04-May-2004 18:53 5.1.3102.1360 1,645,320 Gdiplus.dll

Verifying Update Installation

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Top of section
Top of section

Internet Explorer 6 Service Pack 1 for Windows 2000 SP3, Windows 2000 SP4, Windows NT 4.0 SP6a, Windows Millennium Edition, Windows 98, and Windows 98 Second Edition

Prerequisites
Microsoft has tested the versions of Windows and the versions of Internet Explorer that are listed in this bulletin to assess if they are affected by this vulnerability and to confirm that the update that this bulletin describes addresses these vulnerabilities.

To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running one of the following versions of Windows:

• Microsoft Windows 98

• Microsoft Windows 98 Second Edition (SE)

• Microsoft Windows Millennium Edition

• Microsoft Windows NT Workstation 4.0 Service Pack 6a

• Microsoft Windows NT Server 4.0 Service Pack 6a

• Microsoft Windows NT Server 4.0 Terminal Server Edition, Service Pack 6

• Microsoft Windows 2000 Service Pack 3, and Microsoft Windows 2000 Service Pack 4

Note Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported or not affected. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then apply the appropriate update.

Note This update is not required if you are using this program on Windows XP or Windows Sever 2003. When this program is installed on Windows XP, Windows XP Service Pack 1, or Windows Server 2003, it uses the operating system version of the vulnerable component. If you use this program on Windows XP, Windows XP Service Pack 1, or Windows Server 2003, make sure that you install the operating system version of the security update. If you use this program on other operating systems, make sure that you install the update for this program. Windows XP Service Pack 2 includes Internet Explorer 6 Service Pack 2 and is not vulnerable to this issue.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack for Internet Explorer 6, see Microsoft Knowledge Base Article 328548.

Installation Information

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE6.0sp1-KB833989-x86-ENU.exe /q:a /r:n

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirements

In some cases, you do not have to restart your system after you apply this update. However, if the required files are in use, you must restart your system after you apply this update. If this behavior occurs, a message is displayed that advises you to restart your system. You do not have to use an administrator logon after the system restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Microsoft VGX 833989, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q833989.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Date Time Version Size File name

11-Mar-2004 01:09 6.0.2800.1411 2,283,008 Vgx.dll

Verifying Update Installation

• Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

• File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

• Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{dc0d5f50-5f0b-46bf-8683-93ac61c67001}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

• Program Version Verification

Confirm that Q833989 is listed in the Update Versions field in the About Internet Explorer dialog box

Top of section
Top of section
Top of section
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

• Nick DeBaggis for reporting the JPEG Vulnerability (CAN-2004-0200).

Obtaining Other Security Updates:

Updates for other security issues are available from the following locations:

• Security updates are available from the Microsoft Download Center: You can find them most easily by doing a keyword search for "security_patch".

• Updates for consumer platforms are available from the Windows Update Web site.

Support:

• Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

• International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

• The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

• Microsoft Software Update Services

• Microsoft Baseline Security Analyzer (MBSA)

• Windows Update

• Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

• Office Update

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

• V1.0 (September 14, 2004): Bulletin published