Security Bulletin

Microsoft Security Bulletin MS06-021 - Critical

Cumulative Security Update for Internet Explorer (916281)

Published: June 13, 2006 | Updated: June 14, 2006

Version: 1.1

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: Microsoft Knowledge Base Article 916281 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 916281.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me) — Review the FAQ section of this bulletin for details about these operating systems.

Tested Microsoft Windows Components:

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 — Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1 — Download the update
  • Internet Explorer 6 for Microsoft Windows XP Service Pack 2 — Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 — Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems — Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition — Download the update
  • Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition — Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition — Review the FAQ section of this bulletin for details about this version.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.0 Service Pack 4 Internet Explorer 6 Service Pack 1 (all supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
Exception Handling Memory Corruption Vulnerability - CVE-2006-2218 Remote Code Execution Critical Critical Critical Critical Critical
HTML Decoding Memory Corruption Vulnerability - CVE-2006-2382 Remote Code Execution Critical Critical Critical Critical Critical
ActiveX Control Memory Corruption Vulnerability - CVE-2006-2383 Remote Code Execution Critical Critical Moderate Moderate Critical
COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1303 Remote Code Execution Critical Critical Moderate Moderate Critical
CSS Cross-Domain Information Disclosure Vulnerability - CVE-2005-4089 Information Disclosure Important Important Moderate Moderate Important
Address Bar Spoofing Vulnerability - CVE-2006-2384 Spoofing and Information Disclosure Important Important Moderate Moderate Important
MHT Memory Corruption Vulnerability - CVE-2006-2385 Remote Code Execution Moderate Moderate Moderate Moderate Moderate
Address Bar Spoofing Vulnerability - CVE-2006-1626 Spoofing Moderate Moderate Low Low Moderate
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates some of the vulnerabilities. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Microsoft Windows XP Professional x64 Edition severity rating is the same as the Windows XP Service Pack 2 severity rating.
  • The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.
  • The Microsoft Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Microsoft Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

What updates does this release replace?
This security update replaces several prior security updates. The most recent security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 Internet Explorer 6 Service Pack 1 (all versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
MS06-013 Replaced Replaced Replaced Replaced Replaced

Note This security update also replaces the compatibility patch released on April 11, 2006. That compatibility patch temporarily returned Internet Explorer to the previous functionality for handling ActiveX controls, to help enterprise customers who needed more time to prepare for the ActiveX update changes discussed in Microsoft Knowledge Base Article 912945. This security update replaces that compatibility patch, and makes the changes in Microsoft Knowledge Base Article 912945 permanent. For more information about these changes, see Microsoft Knowledge Base Article 912945 and the product documentation.

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 916281 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 916281.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, also included are security-related changes that were introduced in previous Internet Explorer bulletins.

After applying this update Internet Explorer will no longer render the ART image file format. This change has been made to help prevent the Internet Explorer process from closing unexpectedly when users view invalidly formed images. The ART format is no longer supported by Internet Explorer. This change does not impact users of AOL Explorer. Microsoft Security Bulletin MS06-022: Vulnerability in ART Image Rendering Could Allow Remote Code Execution (918439) also includes a security update that addresses a vulnerability in the way that ART files are handled. We recommend that users apply both updates.

The update removes the Exception Handling Memory Corruption Vulnerability - CVE-2006-2218 by changing the way that Internet Explorer does exception handling. Specifically, exception handlers are removed from Internet Explorer with this update. As a result, exceptions from objects that do not handle their own exception, which were previously caught within the Internet Explorer process may now result in application faults. These application faults could cause Internet Explorer to fail. These exception handlers were previously removed from Internet Explorer 7 and Windows Vista. Microsoft Security Bulletin MS06-023: Vulnerability in Microsoft JScript Could Allow Remote Code Execution (917344) addresses the cause of the application fault in JScript discovered while addressing the Exception Handling Memory Corruption Vulnerability. For more information about this change, see the “FAQ for Exception Handling Memory Corruption Vulnerability - CVE-2006-2218” section in this security bulletin.

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, there are also changes not related to security that were introduced in previous Internet Explorer bulletins.

This security update also replaces the compatibility patch released on April 11, 2006. That compatibility patch temporarily returned Internet Explorer to the previous functionality for handling ActiveX controls, to help enterprise customers who needed more time to prepare for the ActiveX update changes discussed in Microsoft Knowledge Base Article 912945 . This security update replaces that compatibility patch, and makes the changes in Microsoft Knowledge Base Article 912945 permanent. For more information about these changes, see Microsoft Knowledge Base Article 912945 and the product documentation.

The changes were first introduced in updates for Windows XP Service Pack 2, Windows Server 2003 Service Pack 1, Windows XP Professional x64 Edition, Windows Server 2003 x64 Edition family, and Windows Server 2003 with Service Pack 1 for Itanium-based Systems on February 28, 2006. For more information about this update, see Microsoft Knowledge Base Article 912945.

The changes were also included in Microsoft Security Bulletin MS06-013: Cumulative Security Update for Internet Explorer (912812) for the same versions of Windows.

This update modifies proxy autoconfiguration functionality to ensure that scripted hostname comparison operations yield expected results.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin, and can be downloaded only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

Vulnerability Details

Exception Handling Memory Corruption Vulnerability - CVE-2006-2218:

A remote code execution vulnerability exists in the way Internet Explorer handles exceptional conditions. As a result, system memory may be corrupted in such a way that an attacker could execute arbitrary code if a user visited a specially crafted Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Exception Handling Memory Corruption Vulnerability - CVE-2006-2218:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they user could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. Note While it cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting, it significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Exception Handling Memory Corruption Vulnerability - CVE-2006-2218:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Note While it cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting, it significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Exception Handling Memory Corruption Vulnerability - CVE-2006-2218:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Internet Explorer allows objects to register exception handlers that may not properly handle certain conditions. Unsafe exception handling can cause memory corruption resulting in remote code execution.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept or host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

Could this vulnerability be exploited through e-mail?
This vulnerability could not be exploited automatically through e-mail or while viewing e-mail messages in the preview pane while using Outlook or Outlook Express. Customers would have to click a link that would take them to a specially crafted Web site, or open an attachment that could exploit the vulnerability.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing the way that Internet Explorer does exception handling. Specifically, exception handlers are removed from Internet Explorer with this update. These exception handlers were previously removed from Internet Explorer 7 and Windows Vista.

What might the removal of these exception handlers result in?
With the removal of these exception handlers, exceptions from objects that do not handle their own exception, which were previously caught within the Internet Explorer process may now result in application faults. These application faults could cause Internet Explorer to fail. The object or software where the application fault occurs now needs to either address the cause of the application fault or handle its own exception.

What can I do to prevent these application faults?
Microsoft Security Bulletin MS06-023: Vulnerability in Microsoft JScript Could Allow Remote Code Execution (917344) addresses the cause of the application fault in JScript. Other objects, software, or Web application where application faults may occur as a result of the changes made in Microsoft security bulletin MS06-021 now needs to either address the cause of the application fault or handle its own exception.

What is exception handling and how can I implement it?
Robust code anticipates and handles exceptions. Exceptions occur when a program executes abnormally because of conditions outside the program's control. Certain operations, including object creation and file input/output, are subject to failures that go beyond errors. Out-of-memory conditions, for example, can occur even when your program is running correctly. For more information about exception handling see the product documentation:

Exception handling in Visual C++

Exception handling in Visual Basic

Exception handling in the .NET Framework

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

Note This security update also includes updates for an application fault reported in to us through Microsoft Error Reporting Service. We actively analyze all error reports and prioritize them based on the number of customers affected by the application fault covered in the error report. This application fault is the same as the application fault called out in the public report of the non-exploitable variant of the vulnerability addressed in this security bulletin as “Exception Handling Memory Corruption Vulnerability - CVE-2006-2218”.

This application fault has been discussed as CVE-2006-1992 and a subsequent public post also discussed the exception handling aspect. It is important to note that the application fault in and of itself only will cause Internet Explorer to fail, the vulnerability addressed in this security bulletin must be used for an exploit to occur.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

HTML Decoding Memory Corruption Vulnerability - CVE-2006-2382:

A remote code execution vulnerability exists in the way Internet Explorer decodes specially crafted UTF-8 encoded HTML. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user visited the specially crafted Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTML Decoding Memory Corruption Vulnerability - CVE-2006-2382:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for HTML Decoding Memory Corruption Vulnerability - CVE-2006-2382:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.
    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for HTML Decoding Memory Corruption Vulnerability - CVE-2006-2382:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles specially crafted UTF-8 encoded HTML it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site or HTML e-mail message that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site or HTML e-mail message. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer decodes UTF-8 encoded HTML.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

ActiveX Control Memory Corruption Vulnerability - CVE-2006-2383:

A remote code execution vulnerability exists in the DXImageTransform.Microsoft.Light ActiveX control if passed unexpected data. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user visited the specially crafted Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for ActiveX Control Memory Corruption Vulnerability - CVE-2006-2383:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the use could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for ActiveX Control Memory Corruption Vulnerability - CVE-2006-2383:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Prevent COM objects from running in Internet Explorer
    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for the DXImageTransform.Microsoft.Light ActiveX control, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{F9EFBEC2-4302-11D2-952A-00C04FA34F05}] "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround: The DXImageTransform.Microsoft.Light ActiveX control is a static filter used to create the effect of a light shining on the content of an object. This functionality would no longer be accessible for software using this ActiveX control.

FAQ for ActiveX Control Memory Corruption Vulnerability - CVE-2006-2383:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The DXImageTransform.Microsoft.Light ActiveX control could, if passed unexpected data, cause Internet Explorer to fail in a way that could allow code execution.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer performs parameter validation.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1303:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user visited the specially crafted Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1303:

  • Customers who have installed the security update included with Microsoft Security Bulletin MS05-052 or a later security bulletin for Internet Explorer are not at risk from attacks originating from the Internet zone.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1303:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Prevent COM objects from running in Internet Explorer

    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    For example, to set the kill bit for a CLSID in the Wmm2fxa.dll file that is included in this security update, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{B4DC8DD9-2CC1-4081-9B2B-20D7030234EF}] "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1303:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX Controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Note Customers who have installed the security update included with Microsoft Security Bulletin MS05-052 or a later security bulletin for Internet Explorer are not at risk from attacks originating from the Internet zone.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) for COM objects that have been found to exhibit similar behavior to the COM object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-054. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding COM objects are as follows.

Class Identifier File
B4DC8DD9-2CC1-4081-9B2B-20D7030234EF Wmm2fxa.dll
C63344D8-70D3-4032-9B32-7A3CAD5091A5 Wmm2fxa.dll
353359C1-39E1-491b-9951-464FD8AB071C Wmm2fxa.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

CSS Cross-Domain Information Disclosure Vulnerability - CVE-2005-4089:

An information disclosure vulnerability exists in Internet Explorer because it incorrectly interprets a specially crafted document as a cascading style sheet (CSS). An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially lead to information disclosure if a user visited a specially crafted Web site or clicked a link in a specially crafted e-mail message. An attacker who successfully exploited this vulnerability could read file data from another Internet Explorer domain. However, user interaction is required to exploit this vulnerability.

Mitigating Factors for CSS Cross-Domain Information Disclosure Vulnerability - CVE-2005-4089:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain access to file data from a system other than that of the attacker’s Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for CSS Cross-Domain Information Disclosure Vulnerability - CVE-2005-4089:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for CSS Cross-Domain Information Disclosure Vulnerability - CVE-2005-4089:

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially lead to information disclosure if a user visited a specially crafted Web site. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain. However, user interaction is required to exploit this vulnerability.

What causes the vulnerability?
Internet Explorer incorrectly interprets a specially crafted document as a cascading style sheet (CSS).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing Internet Explorer so that it correctly restricts cross-domain access to CSS text when a CSS file type is not used to positively identify legitimate CSS content.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2005-4089.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2005-4089.

Address Bar Spoofing Vulnerability - CVE-2006-2384:

A spoofing vulnerability exists in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI can be displayed from trusted Web sites but the content of the window contains the attacker’s Web page.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2006-2384:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section or this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Address Bar Spoofing Vulnerability - CVE-2006-2384:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Address Bar Spoofing Vulnerability - CVE-2006-2384:

What is the scope of the vulnerability?
This is a spoofing vulnerability in Internet Explorer. The vulnerability could allow an attacker to display spoofed content in a browser window that displays a modal dialog box. The address bar and other parts of the trust UI can be displayed from trusted Web sites but the content of the window contains the attacker’s Web page.

What causes the vulnerability?
The address bar and other parts of the trust UI can be persisted from a trusted Web site that displays a modal browser Window whereas the content of the browser window is navigated to the attacker’s Web site.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to create a Web page that would display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a specially crafted page that persists the address bar and other parts of the trust UI from a legitimate site. A user could then input data into what is thought to be a trusted site when in fact the data is sent to the attacker’s site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by ensuring that the technique used to persist the address bar and trust UI after navigation occurs is no longer possible.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

MHT Memory Corruption Vulnerability - CVE-2006-2385:

A remote code execution vulnerability exists in the way Internet Explorer saves multipart HTML (.mht) files. An attacker could exploit the vulnerability by constructing a specially crafted Web page and convince a user to save this Web page as a multipart HTML file that could potentially allow remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system however significant user interaction is required.

Mitigating Factors for MHT Memory Corruption Vulnerability - CVE-2006-2385:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site and then save the Web page as a multipart HTML file. In addition, the vulnerability exhibits itself only during the “Save As…” if a user chooses to save the specially crafted Web page as a “Web Archive, single file (*.mht).
  • An already created multipart HTML file cannot be used to trigger this vulnerability. The vulnerability exhibits itself only during the “Save As…” if a user chooses to save the specially crafted Web page as a “Web Archive, single file (*.mht).
  • Saving the Web page as any other file type does not trigger the vulnerable code.
  • Viewing the Web page in Internet Explorer does not trigger the vulnerable code.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for MHT Memory Corruption Vulnerability - CVE-2006-2385:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Do not use the “Save As…” command in Internet Explorer to save untrusted Web pages as “Web Archive, single file (*.mht).

FAQ for MHT Memory Corruption Vulnerability - CVE-2006-2385:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. However, significant user interaction is required.

What causes the vulnerability?
A specially crafted Web page can, when saved as a multipart HTML file cause memory corruption.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web page that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to save the Web page as a multipart HTML (.mht) file. This can also include Web sites that accept or host user-provided content such as banner advertisements, in addition to compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability.

However, to exploit this vulnerability, an attacker would have to persuade users to visit a Web site and then convince the user to save the Web page as a multipart HTML file, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer saves multipart HTML files so that this memory corruption does not occur.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Address Bar Spoofing Vulnerability - CVE-2006-1626:

A spoofing vulnerability exists in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI can be displayed from trusted Web sites but the content of the window contains the attacker’s Web page.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2006-1626:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section or this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Address Bar Spoofing Vulnerability - CVE-2006-1626:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Address Bar Spoofing Vulnerability - CVE-2006-1626:

What is the scope of the vulnerability?
This is a spoofing vulnerability in Internet Explorer. The vulnerability could allow an attacker to display spoofed content in a browser window.

What causes the vulnerability?
A spoofing vulnerability exists in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI can be persisted from a trusted Web site whereas the content of the browser window is navigated to the attacker’s Web site.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to create a Web page that would display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a specially crafted page that persists the address bar and other parts of the trust UI from a legitimate site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by ensuring that the technique used to persist the address bar and trust UI after navigation occurs is no longer possible.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-1626.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb916281-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB916281.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb916281-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB916281$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.526 27-Apr-2006 19:09 1,057,280 RTMGDR
Cdfview.dll 6.0.3790.526 27-Apr-2006 19:09 147,968 RTMGDR
Danim.dll 6.3.1.148 27-Apr-2006 19:09 993,280 RTMGDR
Digest.dll 6.0.3790.526 27-Apr-2006 19:09 59,904 RTMGDR
Dxtmsft.dll 6.3.3790.526 27-Apr-2006 19:09 351,744 RTMGDR
Dxtrans.dll 6.3.3790.526 27-Apr-2006 19:09 205,312 RTMGDR
Iepeers.dll 6.0.3790.526 27-Apr-2006 19:09 238,080 RTMGDR
Inseng.dll 6.0.3790.526 27-Apr-2006 19:09 73,216 RTMGDR
Jsproxy.dll 6.0.3790.526 27-Apr-2006 19:09 14,848 RTMGDR
Mshtml.dll 6.0.3790.536 19-May-2006 20:08 2,935,296 RTMGDR
Mshtmled.dll 6.0.3790.526 27-Apr-2006 19:09 454,144 RTMGDR
Msrating.dll 6.0.3790.526 27-Apr-2006 19:09 135,680 RTMGDR
Mstime.dll 6.0.3790.526 27-Apr-2006 19:09 504,832 RTMGDR
Pngfilt.dll 5.2.3790.526 27-Apr-2006 19:09 40,448 RTMGDR
Shdocvw.dll 6.0.3790.538 27-May-2006 02:39 1,397,760 RTMGDR
Shlwapi.dll 6.0.3790.526 27-Apr-2006 19:09 287,744 RTMGDR
Urlmon.dll 6.0.3790.529 08-May-2006 18:26 527,872 RTMGDR
Wininet.dll 6.0.3790.526 27-Apr-2006 19:09 626,176 RTMGDR
Browseui.dll 6.0.3790.526 27-Apr-2006 19:28 1,057,280 RTMQFE
Cdfview.dll 6.0.3790.526 27-Apr-2006 19:28 147,968 RTMQFE
Danim.dll 6.3.1.148 27-Apr-2006 19:28 993,280 RTMQFE
Digest.dll 6.0.3790.526 27-Apr-2006 19:28 59,904 RTMQFE
Dxtmsft.dll 6.3.3790.526 27-Apr-2006 19:28 352,256 RTMQFE
Dxtrans.dll 6.3.3790.526 27-Apr-2006 19:28 205,312 RTMQFE
Iepeers.dll 6.0.3790.526 27-Apr-2006 19:28 239,104 RTMQFE
Inseng.dll 6.0.3790.526 27-Apr-2006 19:28 73,216 RTMQFE
Jsproxy.dll 6.0.3790.526 27-Apr-2006 19:28 14,848 RTMQFE
Mshtml.dll 6.0.3790.536 19-May-2006 20:16 2,937,344 RTMQFE
Mshtmled.dll 6.0.3790.526 27-Apr-2006 19:28 454,144 RTMQFE
Msrating.dll 6.0.3790.526 27-Apr-2006 19:28 135,680 RTMQFE
Mstime.dll 6.0.3790.526 27-Apr-2006 19:28 504,832 RTMQFE
Pngfilt.dll 5.2.3790.526 27-Apr-2006 19:28 40,448 RTMQFE
Shdocvw.dll 6.0.3790.538 27-May-2006 02:49 1,398,784 RTMQFE
Shlwapi.dll 6.0.3790.526 27-Apr-2006 19:28 287,744 RTMQFE
Urlmon.dll 6.0.3790.529 08-May-2006 18:32 528,384 RTMQFE
Wininet.dll 6.0.3790.526 27-Apr-2006 19:28 628,736 RTMQFE
Browseui.dll 6.0.3790.2691 27-Apr-2006 19:21 1,036,800 SP1GDR
Danim.dll 6.3.1.148 27-Apr-2006 19:21 1,058,304 SP1GDR
Dxtmsft.dll 6.3.3790.2691 27-Apr-2006 19:21 363,008 SP1GDR
Dxtrans.dll 6.3.3790.2691 27-Apr-2006 19:21 212,480 SP1GDR
Iedw.exe 5.2.3790.2691 27-Apr-2006 01:29 17,920 SP1GDR
Iepeers.dll 6.0.3790.2691 27-Apr-2006 19:21 253,952 SP1GDR
Jsproxy.dll 6.0.3790.2691 27-Apr-2006 19:21 16,384 SP1GDR
Mshtml.dll 6.0.3790.2706 19-May-2006 20:23 3,150,336 SP1GDR
Mstime.dll 6.0.3790.2691 27-Apr-2006 19:21 537,088 SP1GDR
Pngfilt.dll 5.2.3790.2691 27-Apr-2006 19:21 42,496 SP1GDR
Shdocvw.dll 6.0.3790.2712 27-May-2006 03:01 1,513,984 SP1GDR
Shlwapi.dll 6.0.3790.2691 27-Apr-2006 19:21 321,536 SP1GDR
Urlmon.dll 6.0.3790.2697 08-May-2006 18:29 696,320 SP1GDR
W03a2409.dll 5.2.3790.2712 27-May-2006 00:25 4,096 SP1GDR
Wininet.dll 6.0.3790.2691 27-Apr-2006 19:21 662,528 SP1GDR
Browseui.dll 6.0.3790.2691 27-Apr-2006 19:24 1,036,800 SP1QFE
Danim.dll 6.3.1.148 27-Apr-2006 19:24 1,058,304 SP1QFE
Dxtmsft.dll 6.3.3790.2691 27-Apr-2006 19:24 363,008 SP1QFE
Dxtrans.dll 6.3.3790.2691 27-Apr-2006 19:24 212,480 SP1QFE
Iedw.exe 5.2.3790.2691 27-Apr-2006 02:21 17,920 SP1QFE
Iepeers.dll 6.0.3790.2691 27-Apr-2006 19:24 253,952 SP1QFE
Jsproxy.dll 6.0.3790.2691 27-Apr-2006 19:24 16,384 SP1QFE
Mshtml.dll 6.0.3790.2706 19-May-2006 20:17 3,151,872 SP1QFE
Mstime.dll 6.0.3790.2691 27-Apr-2006 19:24 537,088 SP1QFE
Pngfilt.dll 5.2.3790.2691 27-Apr-2006 19:24 42,496 SP1QFE
Shdocvw.dll 6.0.3790.2712 27-May-2006 03:39 1,514,496 SP1QFE
Shlwapi.dll 6.0.3790.2691 27-Apr-2006 19:24 321,536 SP1QFE
Urlmon.dll 6.0.3790.2697 08-May-2006 19:03 696,320 SP1QFE
W03a2409.dll 5.2.3790.2712 27-May-2006 00:56 25,088 SP1QFE
Wininet.dll 6.0.3790.2691 27-Apr-2006 19:24 665,088 SP1QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.526 27-May-2006 04:23 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.526 27-May-2006 04:23 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.526 27-May-2006 04:23 141,312 IA-64 RTMGDR
Dxtmsft.dll 6.3.3790.526 27-May-2006 04:23 940,032 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.526 27-May-2006 04:23 585,728 IA-64 RTMGDR
Iepeers.dll 6.0.3790.526 27-May-2006 04:23 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.526 27-May-2006 04:23 217,600 IA-64 RTMGDR
Jsproxy.dll 6.0.3790.526 27-May-2006 04:23 36,864 IA-64 RTMGDR
Mshtml.dll 6.0.3790.536 27-May-2006 04:23 8,245,248 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.526 27-May-2006 04:24 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.526 27-May-2006 04:24 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.526 27-May-2006 04:24 1,666,048 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.526 27-May-2006 04:24 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.538 27-May-2006 04:24 3,374,080 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.526 27-May-2006 04:24 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.529 27-May-2006 04:24 1,301,504 IA-64 RTMGDR
Wininet.dll 6.0.3790.526 27-May-2006 04:24 1,506,304 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.526 27-May-2006 04:24 1,057,280 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.526 27-May-2006 04:24 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:24 993,280 x86 RTMGDR\WOW
Wdxtmsft.dll 6.3.3790.526 27-May-2006 04:24 351,744 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.526 27-May-2006 04:24 205,312 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.526 27-May-2006 04:24 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.526 27-May-2006 04:24 73,216 x86 RTMGDR\WOW
Wjsproxy.dll 6.0.3790.526 27-May-2006 04:24 14,848 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.536 27-May-2006 04:24 2,935,296 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.526 27-May-2006 04:24 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.526 27-May-2006 04:24 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.526 27-May-2006 04:24 504,832 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.526 27-May-2006 04:24 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.538 27-May-2006 04:24 1,397,760 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.526 27-May-2006 04:24 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.529 27-May-2006 04:24 527,872 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.526 27-May-2006 04:24 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.526 27-May-2006 04:24 626,176 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.526 27-May-2006 04:23 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.526 27-May-2006 04:23 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.526 27-May-2006 04:23 141,312 IA-64 RTMQFE
Dxtmsft.dll 6.3.3790.526 27-May-2006 04:23 941,056 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.526 27-May-2006 04:23 586,752 IA-64 RTMQFE
Iepeers.dll 6.0.3790.526 27-May-2006 04:23 678,912 IA-64 RTMQFE
Inseng.dll 6.0.3790.526 27-May-2006 04:23 217,600 IA-64 RTMQFE
Jsproxy.dll 6.0.3790.526 27-May-2006 04:23 36,864 IA-64 RTMQFE
Mshtml.dll 6.0.3790.536 27-May-2006 04:23 8,249,344 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.526 27-May-2006 04:23 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.526 27-May-2006 04:23 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.526 27-May-2006 04:23 1,666,048 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.526 27-May-2006 04:23 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.538 27-May-2006 04:23 3,378,688 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.526 27-May-2006 04:23 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.529 27-May-2006 04:24 1,301,504 IA-64 RTMQFE
Wininet.dll 6.0.3790.526 27-May-2006 04:24 1,510,912 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.526 27-May-2006 04:24 1,057,280 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.526 27-May-2006 04:24 147,968 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:24 993,280 x86 RTMQFE\WOW
Wdxtmsft.dll 6.3.3790.526 27-May-2006 04:24 352,256 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.526 27-May-2006 04:24 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.526 27-May-2006 04:24 239,104 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.526 27-May-2006 04:24 73,216 x86 RTMQFE\WOW
Wjsproxy.dll 6.0.3790.526 27-May-2006 04:24 14,848 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.536 27-May-2006 04:24 2,937,344 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.526 27-May-2006 04:24 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.526 27-May-2006 04:24 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.526 27-May-2006 04:24 504,832 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.526 27-May-2006 04:24 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.538 27-May-2006 04:24 1,398,784 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.526 27-May-2006 04:24 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.529 27-May-2006 04:24 528,384 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.526 27-May-2006 04:24 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.526 27-May-2006 04:24 628,736 x86 RTMQFE\WOW
Browseui.dll 6.0.3790.2691 27-May-2006 04:26 2,547,712 IA-64 SP1GDR
Dxtmsft.dll 6.3.3790.2691 27-May-2006 04:26 1,009,664 IA-64 SP1GDR
Dxtrans.dll 6.3.3790.2691 27-May-2006 04:26 641,024 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2691 27-May-2006 04:26 718,336 IA-64 SP1GDR
Jsproxy.dll 6.0.3790.2691 27-May-2006 04:27 45,568 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2706 27-May-2006 04:27 9,362,944 IA-64 SP1GDR
Mstime.dll 6.0.3790.2691 27-May-2006 04:27 1,846,784 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2691 27-May-2006 04:27 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2712 27-May-2006 04:27 3,683,840 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2691 27-May-2006 04:27 824,320 IA-64 SP1GDR
Urlmon.dll 6.0.3790.2697 27-May-2006 04:27 1,614,336 IA-64 SP1GDR
W03a2409.dll 5.2.3790.2712 27-May-2006 04:27 3,072 IA-64 SP1GDR
Wininet.dll 6.0.3790.2691 27-May-2006 04:27 1,698,304 IA-64 SP1GDR
Wbrowseui.dll 6.0.3790.2691 27-May-2006 04:27 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:27 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2691 27-May-2006 04:27 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2691 27-May-2006 04:27 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2691 27-May-2006 04:27 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2691 27-May-2006 04:27 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2691 27-May-2006 04:27 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2706 27-May-2006 04:27 3,150,336 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2691 27-May-2006 04:27 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2691 27-May-2006 04:27 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2712 27-May-2006 04:27 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2691 27-May-2006 04:27 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2697 27-May-2006 04:27 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2712 27-May-2006 04:27 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2691 27-May-2006 04:27 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2691 27-May-2006 04:23 2,547,200 IA-64 SP1QFE
Dxtmsft.dll 6.3.3790.2691 27-May-2006 04:23 1,009,664 IA-64 SP1QFE
Dxtrans.dll 6.3.3790.2691 27-May-2006 04:23 641,024 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2691 27-May-2006 04:23 718,848 IA-64 SP1QFE
Jsproxy.dll 6.0.3790.2691 27-May-2006 04:23 45,568 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2706 27-May-2006 04:23 9,363,968 IA-64 SP1QFE
Mstime.dll 6.0.3790.2691 27-May-2006 04:24 1,846,784 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2691 27-May-2006 04:24 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2712 27-May-2006 04:24 3,684,352 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2691 27-May-2006 04:24 824,320 IA-64 SP1QFE
Urlmon.dll 6.0.3790.2697 27-May-2006 04:24 1,614,336 IA-64 SP1QFE
W03a2409.dll 5.2.3790.2712 27-May-2006 04:24 24,064 IA-64 SP1QFE
Wininet.dll 6.0.3790.2691 27-May-2006 04:24 1,702,400 IA-64 SP1QFE
Wbrowseui.dll 6.0.3790.2691 27-May-2006 04:24 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:24 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2691 27-May-2006 04:24 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2691 27-May-2006 04:24 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2691 27-May-2006 04:24 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2691 27-May-2006 04:24 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2691 27-May-2006 04:24 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2706 27-May-2006 04:24 3,151,872 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2691 27-May-2006 04:24 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2691 27-May-2006 04:24 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2712 27-May-2006 04:24 1,514,496 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2691 27-May-2006 04:24 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2697 27-May-2006 04:24 696,320 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2712 27-May-2006 04:24 25,088 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2691 27-May-2006 04:24 665,088 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 27-May-2006 04:56 638,688 IA-64

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2691 27-May-2006 04:33 1,604,608 SP1GDR
Danim.dll 6.3.1.148 27-May-2006 04:33 1,989,120 SP1GDR
Dxtmsft.dll 6.3.3790.2691 27-May-2006 04:33 561,664 SP1GDR
Dxtrans.dll 6.3.3790.2691 27-May-2006 04:33 332,288 SP1GDR
Iepeers.dll 6.0.3790.2691 27-May-2006 04:33 369,664 SP1GDR
Jsproxy.dll 6.0.3790.2691 27-May-2006 04:33 24,064 SP1GDR
Mshtml.dll 6.0.3790.2706 27-May-2006 04:33 5,986,304 SP1GDR
Mstime.dll 6.0.3790.2691 27-May-2006 04:33 900,608 SP1GDR
Pngfilt.dll 5.2.3790.2691 27-May-2006 04:33 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2712 27-May-2006 04:33 2,435,072 SP1GDR
Shlwapi.dll 6.0.3790.2691 27-May-2006 04:33 621,568 SP1GDR
Urlmon.dll 6.0.3790.2697 27-May-2006 04:33 1,083,904 SP1GDR
W03a2409.dll 5.2.3790.2712 27-May-2006 04:33 4,608 SP1GDR
Wininet.dll 6.0.3790.2691 27-May-2006 04:33 1,187,840 SP1GDR
Wbrowseui.dll 6.0.3790.2691 27-May-2006 04:33 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:33 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2691 27-May-2006 04:33 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2691 27-May-2006 04:33 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2691 27-May-2006 04:33 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2691 27-May-2006 04:33 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2691 27-May-2006 04:33 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2706 27-May-2006 04:33 3,150,336 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2691 27-May-2006 04:33 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2691 27-May-2006 04:33 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2712 27-May-2006 04:33 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2691 27-May-2006 04:33 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2697 27-May-2006 04:33 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2712 27-May-2006 04:33 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2691 27-May-2006 04:33 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2691 27-May-2006 04:19 1,604,608 SP1QFE
Danim.dll 6.3.1.148 27-May-2006 04:19 1,989,120 SP1QFE
Dxtmsft.dll 6.3.3790.2691 27-May-2006 04:19 561,664 SP1QFE
Dxtrans.dll 6.3.3790.2691 27-May-2006 04:19 332,288 SP1QFE
Iepeers.dll 6.0.3790.2691 27-May-2006 04:19 370,176 SP1QFE
Jsproxy.dll 6.0.3790.2691 27-May-2006 04:19 24,064 SP1QFE
Mshtml.dll 6.0.3790.2706 27-May-2006 04:19 5,987,840 SP1QFE
Mstime.dll 6.0.3790.2691 27-May-2006 04:19 900,608 SP1QFE
Pngfilt.dll 5.2.3790.2691 27-May-2006 04:19 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2712 27-May-2006 04:19 2,436,096 SP1QFE
Shlwapi.dll 6.0.3790.2691 27-May-2006 04:19 621,568 SP1QFE
Urlmon.dll 6.0.3790.2697 27-May-2006 04:19 1,083,904 SP1QFE
W03a2409.dll 5.2.3790.2712 27-May-2006 04:19 25,600 SP1QFE
Wininet.dll 6.0.3790.2691 27-May-2006 04:19 1,189,376 SP1QFE
Wbrowseui.dll 6.0.3790.2691 27-May-2006 04:19 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:19 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2691 27-May-2006 04:19 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2691 27-May-2006 04:19 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2691 27-May-2006 04:19 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2691 27-May-2006 04:19 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2691 27-May-2006 04:19 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2706 27-May-2006 04:19 3,151,872 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2691 27-May-2006 04:19 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2691 27-May-2006 04:19 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2712 27-May-2006 04:19 1,514,496 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2691 27-May-2006 04:19 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2697 27-May-2006 04:19 696,320 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2712 27-May-2006 04:19 25,088 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2691 27-May-2006 04:19 665,088 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB916281\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 916281 security update into the Windows installation source files.

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb916281-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB916281.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb916281-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB916281$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2900.2904 10-May-2006 05:22 1,022,976 SP2GDR
Cdfview.dll 6.0.2900.2904 10-May-2006 05:22 151,040 SP2GDR
Danim.dll 6.3.1.148 10-May-2006 05:22 1,054,208 SP2GDR
Dxtmsft.dll 6.3.2900.2904 10-May-2006 05:22 357,888 SP2GDR
Dxtrans.dll 6.3.2900.2904 10-May-2006 05:22 205,312 SP2GDR
Extmgr.dll 6.0.2900.2904 10-May-2006 05:22 55,808 SP2GDR
Iedw.exe 5.1.2600.2904 09-May-2006 11:00 18,432 SP2GDR
Iepeers.dll 6.0.2900.2904 10-May-2006 05:22 251,392 SP2GDR
Inseng.dll 6.0.2900.2904 10-May-2006 05:22 96,256 SP2GDR
Jsproxy.dll 6.0.2900.2904 10-May-2006 05:22 16,384 SP2GDR
Mshtml.dll 6.0.2900.2912 19-May-2006 15:08 3,052,544 SP2GDR
Mshtmled.dll 6.0.2900.2904 10-May-2006 05:23 448,512 SP2GDR
Msrating.dll 6.0.2900.2904 10-May-2006 05:23 146,432 SP2GDR
Mstime.dll 6.0.2900.2904 10-May-2006 05:23 532,480 SP2GDR
Pngfilt.dll 6.0.2900.2904 10-May-2006 05:23 39,424 SP2GDR
Shdocvw.dll 6.0.2900.2919 29-May-2006 15:30 1,494,016 SP2GDR
Shlwapi.dll 6.0.2900.2904 10-May-2006 05:23 474,112 SP2GDR
Urlmon.dll 6.0.2900.2904 10-May-2006 05:23 613,888 SP2GDR
Wininet.dll 6.0.2900.2904 10-May-2006 05:23 658,432 SP2GDR
Xpsp3res.dll 5.1.2600.2906 11-May-2006 08:23 24,576 SP2GDR
Browseui.dll 6.0.2900.2904 10-May-2006 05:25 1,022,976 SP2QFE
Cdfview.dll 6.0.2900.2904 10-May-2006 05:25 151,040 SP2QFE
Danim.dll 6.3.1.148 10-May-2006 05:25 1,054,208 SP2QFE
Dxtmsft.dll 6.3.2900.2904 10-May-2006 05:25 357,888 SP2QFE
Dxtrans.dll 6.3.2900.2904 10-May-2006 05:25 205,312 SP2QFE
Extmgr.dll 6.0.2900.2904 10-May-2006 05:25 55,808 SP2QFE
Iedw.exe 5.1.2600.2904 09-May-2006 11:41 18,432 SP2QFE
Iepeers.dll 6.0.2900.2904 10-May-2006 05:25 251,904 SP2QFE
Inseng.dll 6.0.2900.2904 10-May-2006 05:25 96,256 SP2QFE
Jsproxy.dll 6.0.2900.2904 10-May-2006 05:25 15,872 SP2QFE
Mshtml.dll 6.0.2900.2912 19-May-2006 15:06 3,055,104 SP2QFE
Mshtmled.dll 6.0.2900.2904 10-May-2006 05:25 448,512 SP2QFE
Msrating.dll 6.0.2900.2904 10-May-2006 05:25 146,432 SP2QFE
Mstime.dll 6.0.2900.2904 10-May-2006 05:25 532,480 SP2QFE
Pngfilt.dll 6.0.2900.2904 10-May-2006 05:25 39,424 SP2QFE
Shdocvw.dll 6.0.2900.2919 29-May-2006 15:32 1,496,576 SP2QFE
Shlwapi.dll 6.0.2900.2904 10-May-2006 05:25 474,112 SP2QFE
Urlmon.dll 6.0.2900.2904 10-May-2006 05:25 615,424 SP2QFE
Wininet.dll 6.0.2900.2904 10-May-2006 05:25 663,552 SP2QFE
Xpsp3res.dll 5.1.2600.2906 11-May-2006 08:37 90,112 SP2QFE

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2691 27-May-2006 04:33 1,604,608 SP1GDR
Danim.dll 6.3.1.148 27-May-2006 04:33 1,989,120 SP1GDR
Dxtmsft.dll 6.3.3790.2691 27-May-2006 04:33 561,664 SP1GDR
Dxtrans.dll 6.3.3790.2691 27-May-2006 04:33 332,288 SP1GDR
Iepeers.dll 6.0.3790.2691 27-May-2006 04:33 369,664 SP1GDR
Jsproxy.dll 6.0.3790.2691 27-May-2006 04:33 24,064 SP1GDR
Mshtml.dll 6.0.3790.2706 27-May-2006 04:33 5,986,304 SP1GDR
Mstime.dll 6.0.3790.2691 27-May-2006 04:33 900,608 SP1GDR
Pngfilt.dll 5.2.3790.2691 27-May-2006 04:33 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2712 27-May-2006 04:33 2,435,072 SP1GDR
Shlwapi.dll 6.0.3790.2691 27-May-2006 04:33 621,568 SP1GDR
Urlmon.dll 6.0.3790.2697 27-May-2006 04:33 1,083,904 SP1GDR
W03a2409.dll 5.2.3790.2712 27-May-2006 04:33 4,608 SP1GDR
Wininet.dll 6.0.3790.2691 27-May-2006 04:33 1,187,840 SP1GDR
Wbrowseui.dll 6.0.3790.2691 27-May-2006 04:33 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:33 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2691 27-May-2006 04:33 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2691 27-May-2006 04:33 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2691 27-May-2006 04:33 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2691 27-May-2006 04:33 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2691 27-May-2006 04:33 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2706 27-May-2006 04:33 3,150,336 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2691 27-May-2006 04:33 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2691 27-May-2006 04:33 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2712 27-May-2006 04:33 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2691 27-May-2006 04:33 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2697 27-May-2006 04:33 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2712 27-May-2006 04:33 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2691 27-May-2006 04:33 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2691 27-May-2006 04:19 1,604,608 SP1QFE
Danim.dll 6.3.1.148 27-May-2006 04:19 1,989,120 SP1QFE
Dxtmsft.dll 6.3.3790.2691 27-May-2006 04:19 561,664 SP1QFE
Dxtrans.dll 6.3.3790.2691 27-May-2006 04:19 332,288 SP1QFE
Iepeers.dll 6.0.3790.2691 27-May-2006 04:19 370,176 SP1QFE
Jsproxy.dll 6.0.3790.2691 27-May-2006 04:19 24,064 SP1QFE
Mshtml.dll 6.0.3790.2706 27-May-2006 04:19 5,987,840 SP1QFE
Mstime.dll 6.0.3790.2691 27-May-2006 04:19 900,608 SP1QFE
Pngfilt.dll 5.2.3790.2691 27-May-2006 04:19 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2712 27-May-2006 04:19 2,436,096 SP1QFE
Shlwapi.dll 6.0.3790.2691 27-May-2006 04:19 621,568 SP1QFE
Urlmon.dll 6.0.3790.2697 27-May-2006 04:19 1,083,904 SP1QFE
W03a2409.dll 5.2.3790.2712 27-May-2006 04:19 25,600 SP1QFE
Wininet.dll 6.0.3790.2691 27-May-2006 04:19 1,189,376 SP1QFE
Wbrowseui.dll 6.0.3790.2691 27-May-2006 04:19 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 27-May-2006 04:19 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2691 27-May-2006 04:19 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2691 27-May-2006 04:19 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2691 27-May-2006 04:19 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2691 27-May-2006 04:19 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2691 27-May-2006 04:19 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2706 27-May-2006 04:19 3,151,872 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2691 27-May-2006 04:19 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2691 27-May-2006 04:19 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2712 27-May-2006 04:19 1,514,496 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2691 27-May-2006 04:19 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2697 27-May-2006 04:19 696,320 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2712 27-May-2006 04:19 25,088 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2691 27-May-2006 04:19 665,088 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB916281\Filelist

Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB916281\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 916281 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 (all versions) and Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).
  • Microsoft Windows XP Service Pack 1

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB916281-Windows-2000-XP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB916281-IE6SP1-20060526.162249.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB916281-Windows-2000-XP-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB916281-IE6SP1-20060526.162249$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMGDR
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMGDR
Dxtmsft.dll 6.3.2800.1548 28-Apr-2006 17:57 351,744 RTMGDR
Dxtrans.dll 6.3.2800.1534 24-Feb-2006 22:24 192,512 RTMGDR
Iepeers.dll 6.0.2800.1534 24-Feb-2006 22:24 236,032 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 RTMGDR
Jsproxy.dll 6.0.2800.1548 28-Apr-2006 17:58 12,288 RTMGDR
Mshtml.dll 6.0.2800.1555 19-May-2006 22:52 2,702,848 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMGDR
Mstime.dll 6.0.2800.1537 03-Mar-2006 23:13 498,176 RTMGDR
Pngfilt.dll 6.0.2800.1505 27-Apr-2005 17:53 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1849 26-May-2006 22:40 1,339,904 RTMGDR
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMGDR
Urlmon.dll 6.0.2800.1550 08-May-2006 17:50 461,824 RTMGDR
Wininet.dll 6.0.2800.1548 28-Apr-2006 17:58 575,488 RTMGDR
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMQFE
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMQFE
Dxtmsft.dll 6.3.2800.1549 28-Apr-2006 17:46 351,744 RTMQFE
Dxtrans.dll 6.3.2800.1535 24-Feb-2006 22:26 192,512 RTMQFE
Iepeers.dll 6.0.2800.1535 24-Feb-2006 22:26 236,544 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 RTMQFE
Jsproxy.dll 6.0.2800.1549 28-Apr-2006 17:48 12,288 RTMQFE
Mshtml.dll 6.0.2800.1556 19-May-2006 22:47 2,709,504 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMQFE
Mstime.dll 6.0.2800.1538 03-Mar-2006 23:15 498,176 RTMQFE
Pngfilt.dll 6.0.2800.1506 27-Apr-2005 17:50 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1849 26-May-2006 22:40 1,339,904 RTMQFE
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMQFE
Urlmon.dll 6.0.2800.1551 08-May-2006 17:39 463,360 RTMQFE
Wininet.dll 6.0.2800.1549 28-Apr-2006 17:48 587,264 RTMQFE

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.
If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB916281-IE6SP1-20060526.162249\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 916281 security update into the Windows installation source files.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites
For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB916281-Windows2000sp4-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB916281-IE501SP4-20060519.173353.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB916281-Windows2000sp4-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB916281-IE501SP4-20060519.173353$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3828.2700 27-Apr-2005 18:05 792,848
Danim.dll 6.1.9.729 28-Oct-2005 06:19 1,134,352
Iepeers.dll 5.0.3830.1700 18-Jun-2005 02:23 100,112
Inseng.dll 5.0.3828.2700 27-Apr-2005 18:07 74,000
Jsproxy.dll 5.0.3840.2800 28-Apr-2006 18:45 13,584
Mshtml.dll 5.0.3841.1900 20-May-2006 00:06 2,302,224
Msrating.dll 5.0.3828.2700 27-Apr-2005 18:06 149,776
Pngfilt.dll 5.0.3828.2700 27-Apr-2005 18:07 48,912
Shdocvw.dll 5.0.3841.1100 11-May-2006 19:51 1,100,560
Shlwapi.dll 5.0.3900.7068 25-Aug-2005 07:13 284,432
Url.dll 5.50.4952.2700 27-Apr-2005 18:33 84,240
Urlmon.dll 5.0.3841.1100 11-May-2006 19:54 424,208
Wininet.dll 5.0.3840.2800 28-Apr-2006 18:45 451,344

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB916281-IE501SP4-20060519.173353\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 916281 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Andreas Sandblad of Secunia for reporting the Exception Handling Memory Corruption Vulnerability (CVE-2006-2218).
  • TippingPoint and the Zero Day Initiative for reporting the HTML Decoding Memory Corruption Vulnerability (CVE-2006-2382).
  • Will Dormann of CERT/CC for reporting the ActiveX Control Memory Corruption Vulnerability (CVE-2006-2383).
  • H D Moore of the Metasploit Project for reporting the class identifiers documented in the COM Object Instantiation Memory Corruption Vulnerability (CVE-2006-1303).
  • TippingPoint and the Zero Day Initiative for reporting the class identifiers documented in the COM Object Instantiation Memory Corruption Vulnerability (CVE-2006-1303).
  • Yorick Koster of ITsec Security Services for reporting the Address Bar Spoofing Vulnerability (CVE-2006-2384).
  • hoshikuzu star_dust for reporting the Address Bar Spoofing Vulnerability (CVE-2006-2384).
  • John Jones of DISC, State of Kansas for reporting the MHT Memory Corruption Vulnerability (CVE-2006-2385).

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (June 13, 2006): Bulletin published.
  • V1.1 (June 14, 2006): Bulletin revised to remove references to Windows versions no longer in support.

Built at 2014-04-18T13:49:36Z-07:00