Security Bulletin

Microsoft Security Bulletin MS05-018 - Important

Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege and Denial of Service (890859)

Published: April 12, 2005 | Updated: December 09, 2008

Version: 1.1

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Elevation of Privilege

Maximum Severity Rating: Important

Recommendation: Customers should apply the update at the earliest opportunity.

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: Microsoft Knowledge Base Article 890859 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 890859.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4 - Download the update
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 - Download the update
  • Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) - Download the update
  • Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) - Download the update
  • Microsoft Windows Server 2003 for Itanium-based Systems - Download the update
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) - Review the FAQ section of this bulletin for details about these operating systems.

Non-Affected Software:

  • Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft Windows XP Professional x64 Edition

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly-discovered, privately-reported vulnerabilities. Each vulnerability is documented in this bulletin in its own “Vulnerability Details” section of this bulletin.

An attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

We recommend that customers apply the update at the earliest opportunity.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Windows 98, 98 SE, ME Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003
Font Vulnerability - CAN-2005-0060 Elevation of Privilege Not Critical Important Important Moderate Important
Windows Kernel Vulnerability - CAN-2005-0061 Elevation of Privilege None Important Important Important Important
Object Management Vulnerability - CAN-2005-0550 Denial of Service Not Critical Moderate Moderate Moderate Moderate
CSRSS Vulnerability - CAN-2005-0551 Elevation of Privilege None Important Important Important Important
Aggregate Severity of All Vulnerabilities Not Critical Important Important Important Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non x86 operating system versions map to the x86 operating systems versions as follows:

  • The Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) severity rating is the same as Windows XP Service Pack 1 severity rating.
  • The Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) severity rating is the same as Windows XP Service Pack 1 severity rating.
  • The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as Windows Server 2003 severity rating.

Why was this bulletin revised on December 9, 2008?
This bulletin was revised to communicate the removal of the Windows Server 2003 package due to issues unrelated to the stability of the update or the security of the intended target systems. Customers who have already successfully applied this update need not take any action. Windows Server 2003 customers who have not applied this update and are concerned with this issue should apply the latest service pack. The applicability of this bulletin on other Windows operating systems has not changed.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces several prior security updates. The security bulletin IDs and affected operating systems are listed in the following table.

Bulletin ID Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003
MS03-013 Not Replaced Replaced Not Applicable Not Applicable
MS03-045 Replaced Not Replaced Not Applicable Not Replaced
MS04-032 Not Replaced Not Replaced Not Applicable Replaced
MS05-002 Replaced Replaced Not Applicable Not Replaced

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
No. None of these vulnerabilities are critical in severity on Windows 98, on Windows 98 Second Edition, or on Windows Millennium Edition. For more information about severity ratings, visit the following Web site.

I am still using Windows XP, but extended security update support ended on September 30th, 2004. What should I do?

The original version of Windows XP, generally known as Windows XP Gold or Windows XP Release to Manufacturing (RTM) version, reached the end of its extended security update support life cycle on September 30, 2004.

It should be a priority for customers who have this operating system version to migrate to supported operating system versions to prevent potential exposure to vulnerabilities. For more information about the Windows Service Pack Product Lifecycle, visit the Microsoft Support Lifecycle Web site. For more information about the Windows Product Lifecycle, visit the Microsoft Support Lifecycle Web site.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, and Windows 2000 Service Pack 2 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
Yes. MBSA will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site. The Security Update Inventory Tool is required for detecting Microsoft Windows and other affected Microsoft products. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460.

Vulnerability Details

Font Vulnerability - CAN-2005-0060:

A privilege elevation vulnerability exists in the way that Windows process certain fonts. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for Font Vulnerability - CAN-2005-0060:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
  • Attempts to exploit this vulnerability on systems that are running Windows XP Service Pack 2 would most likely result in a denial of service condition.

Workarounds for Font Vulnerability - CAN-2005-0060:

We have not identified any workarounds for this vulnerability.

FAQ for Font Vulnerability - CAN-2005-0060:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system.

What causes the vulnerability?
An unchecked buffer in the processing of malicious fonts.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges.

Who could exploit the vulnerability?
To exploit the vulnerability, an attacker must be able to log on locally to a system.

How could an attacker exploit this vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially-designed application that could exploit the vulnerability, and thereby gain complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers are only at risk if users who do not have sufficient administrative credentials are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit the following Web site.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system versions validate the length of a message before they pass the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Windows Kernel Vulnerability - CAN-2005-0061:

A privilege elevation vulnerability exists in the way that the affected operating system versions process certain access requests. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for Windows Kernel Vulnerability - CAN-2005-0061:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.

Workarounds for Windows Kernel Vulnerability - CAN-2005-0061:

We have not identified any workarounds for this vulnerability.

FAQ for Windows Kernel Vulnerability - CAN-2005-0061:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
The process used by the affected operating system versions to validate certain access requests.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges.

Who could exploit the vulnerability?
To exploit the vulnerability, an attacker must be able to log on locally to a system and run a program.

How could an attacker exploit this vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially-designed application that could exploit the vulnerability, and thereby gain complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers are only at risk if users who do not have sufficient administrative credentials are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system versions validate the length of a message before they pass the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Object Management Vulnerability - CAN-2005-0550:

A denial of service vulnerability exists that could allow an attacker to send a specially crafted request locally to an affected operating system version. An attacker who exploited this vulnerability could cause the affected system to stop responding and automatically restart

Mitigating Factors for Object Management Vulnerability - CAN-2005-0550:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
  • An attacker can cause the local system to stop responding. However, this vulnerability does not allow an attacker to execute code.

Workarounds for Object Management Vulnerability - CAN-2005-0550:

We have not identified any workarounds for this vulnerability.

FAQ for Object Management Vulnerability - CAN-2005-0550:

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and automatically restart. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
An unchecked buffer in the affected operating system versions.

What might an attacker use the vulnerability to do?
An attacker who exploited this vulnerability could cause the affected system to stop responding and automatically restart.

Who could exploit the vulnerability?
To exploit the vulnerability, an attacker must be able to log on locally to a system and run a program.

How could an attacker exploit this vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially-designed application that could exploit the vulnerability.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers are only at risk if users who do not have sufficient administrative credentials are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit the following Web site.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system versions validate the length of a message before they pass the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

CSRSS Vulnerability - CAN-2005-0551:

A privilege elevation vulnerability exists in the way that the affected operating system versions process certain access requests. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for CSRSS Vulnerability - CAN-2005-0551:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.

Workarounds for CSRSS Vulnerability - CAN-2005-0551:

We have not identified any workarounds for this vulnerability.

FAQ for CSRSS Vulnerability - CAN-2005-0551:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
The process used by the Client Server Runtime System (CSRSS) to validate certain messages.

What is CSRSS?
CSRSS is the user-mode part of the Win32 subsystem. Win32.sys is the kernel-mode portion of the Win32 subsystem. The Win32 subsystem must be running at all times. CSRSS is responsible for console windows, for creating threads, for deleting threads, and for some parts of the 16-bit virtual MS-DOS environment. CSRSS services only those requests that other processes make on the same local computer.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges.

Who could exploit the vulnerability?
To exploit the vulnerability, an attacker must be able to log on locally to a system and run a program.

How could an attacker exploit this vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially-designed application that could exploit the vulnerability, and thereby gain complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers are only at risk if users who do not have sufficient administrative credentials are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system versions validate messages before they pass them to the affected components.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites This security update requires a release version of Windows Server 2003.

Inclusion in Future Service Packs: The update for this issue is included in Windows Server 2003 Service Pack 1.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb890859-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb890859-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890859$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; and Windows Small Business Server 2003:

File Name Version Date Time Size Folder
Authz.dll 5.2.3790.274 18-Feb-2005 19:21 69,120 RTMGDR
Ntkrnlmp.exe 5.2.3790.280 28-Feb-2005 00:58 2,405,888 RTMGDR
Ntkrnlpa.exe 5.2.3790.280 26-Feb-2005 03:35 2,063,360 RTMGDR
Ntkrpamp.exe 5.2.3790.280 26-Feb-2005 03:35 2,105,856 RTMGDR
Ntoskrnl.exe 5.2.3790.280 28-Feb-2005 00:43 2,206,208 RTMGDR
Win32k.sys 5.2.3790.284 08-Mar-2005 08:31 1,812,992 RTMGDR
Winsrv.dll 5.2.3790.274 18-Feb-2005 19:21 291,840 RTMGDR
Authz.dll 5.2.3790.274 18-Feb-2005 19:16 69,120 RTMQFE
Ntkrnlmp.exe 5.2.3790.280 28-Feb-2005 00:58 2,407,936 RTMQFE
Ntkrnlpa.exe 5.2.3790.280 26-Feb-2005 01:50 2,064,896 RTMQFE
Ntkrpamp.exe 5.2.3790.280 26-Feb-2005 01:50 2,109,952 RTMQFE
Ntoskrnl.exe 5.2.3790.280 28-Feb-2005 00:43 2,208,768 RTMQFE
Win32k.sys 5.2.3790.284 08-Mar-2005 08:32 1,815,552 RTMQFE
Winsrv.dll 5.2.3790.274 18-Feb-2005 19:16 292,352 RTMQFE
Updspapi.dll 6.1.22.4 25-Feb-2005 03:51 371,936

Windows Server 2003, Enterprise Edition for Itanium-based Systems and Windows Server 2003, Datacenter Edition for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Authz.dll 5.2.3790.284 08-Mar-2005 07:46 207,872 IA-64 RTMGDR
Ntkrnlmp.exe 5.2.3790.280 27-Feb-2005 23:42 5,601,280 IA-64 RTMGDR
Win32k.sys 5.2.3790.284 07-Mar-2005 23:57 4,954,112 IA-64 RTMGDR
Winsrv.dll 5.2.3790.274 18-Feb-2005 18:21 764,928 IA-64 RTMGDR
Wauthz.dll 5.2.3790.274 18-Feb-2005 18:21 69,120 x86 RTMGDR\WOW
Authz.dll 5.2.3790.284 08-Mar-2005 07:52 208,384 IA-64 RTMQFE
Ntkrnlmp.exe 5.2.3790.280 27-Feb-2005 23:42 5,606,912 IA-64 RTMQFE
Win32k.sys 5.2.3790.284 08-Mar-2005 00:12 4,959,744 IA-64 RTMQFE
Winsrv.dll 5.2.3790.274 18-Feb-2005 18:17 766,464 IA-64 RTMQFE
Wauthz.dll 5.2.3790.274 18-Feb-2005 18:16 69,120 x86 RTMQFE\WOW
Updspapi.dll 6.1.22.4 11-Mar-2005 17:56 639,712 IA-64

Note When you install this security update on Windows Server 2003, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update an affected file, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Enterprise Edition for Itanium-based Systems; and Windows Server 2003, Datacenter Edition for Itanium-based Systems:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB890859\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 890859 security update into the Windows installation source files.

Windows XP (all versions)

Prerequisites This security update requires Microsoft Windows XP Service Pack 1 or a later version. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb890859-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb890859-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890859$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
Authz.dll 5.1.2600.1634 02-Mar-2005 18:20 53,760 SP1QFE
Ntkrnlmp.exe 5.1.2600.1634 02-Mar-2005 00:36 1,900,032 SP1QFE
Ntkrnlpa.exe 5.1.2600.1634 02-Mar-2005 00:36 1,955,840 SP1QFE
Ntkrpamp.exe 5.1.2600.1634 02-Mar-2005 00:36 1,928,704 SP1QFE
Ntoskrnl.exe 5.1.2600.1634 02-Mar-2005 01:33 2,040,832 SP1QFE
User32.dll 5.1.2600.1634 02-Mar-2005 18:20 561,152 SP1QFE
Win32k.sys 5.1.2600.1634 02-Mar-2005 01:34 1,797,120 SP1QFE
Winsrv.dll 5.1.2600.1634 02-Mar-2005 18:20 277,504 SP1QFE
Authz.dll 5.1.2600.2622 02-Mar-2005 18:09 56,832 SP2GDR
Ntkrnlmp.exe 5.1.2600.2622 02-Mar-2005 00:57 2,135,552 SP2GDR
Ntkrnlpa.exe 5.1.2600.2622 02-Mar-2005 00:34 2,056,832 SP2GDR
Ntkrpamp.exe 5.1.2600.2622 02-Mar-2005 00:34 2,015,232 SP2GDR
Ntoskrnl.exe 5.1.2600.2622 02-Mar-2005 00:59 2,179,328 SP2GDR
User32.dll 5.1.2600.2622 02-Mar-2005 18:09 577,024 SP2GDR
Win32k.sys 5.1.2600.2622 02-Mar-2005 01:06 1,836,288 SP2GDR
Winsrv.dll 5.1.2600.2622 02-Mar-2005 18:09 291,328 SP2GDR
Authz.dll 5.1.2600.2622 02-Mar-2005 18:19 62,464 SP2QFE
Ntkrnlmp.exe 5.1.2600.2622 02-Mar-2005 01:02 2,135,552 SP2QFE
Ntkrnlpa.exe 5.1.2600.2622 02-Mar-2005 00:36 2,056,832 SP2QFE
Ntkrpamp.exe 5.1.2600.2622 02-Mar-2005 00:36 2,015,232 SP2QFE
Ntoskrnl.exe 5.1.2600.2622 02-Mar-2005 01:04 2,179,456 SP2QFE
User32.dll 5.1.2600.2622 02-Mar-2005 18:19 577,024 SP2QFE
Win32k.sys 5.1.2600.2622 02-Mar-2005 01:11 1,836,160 SP2QFE
Winsrv.dll 5.1.2600.2622 02-Mar-2005 18:19 291,328 SP2QFE
Updspapi.dll 6.1.22.4 25-Feb-2005 03:35 371,936

Windows XP 64-Bit Edition Service Pack 1 (Itanium):

File Name Version Date Time Size CPU Folder
Authz.dll 5.1.2600.1634 02-Mar-2005 17:22 196,096 IA-64 SP1QFE
Ntkrnlmp.exe 5.1.2600.1634 01-Mar-2005 23:55 5,833,344 IA-64 SP1QFE
Ntoskrnl.exe 5.1.2600.1634 01-Mar-2005 23:55 5,776,384 IA-64 SP1QFE
User32.dll 5.1.2600.1634 02-Mar-2005 17:22 1,485,312 IA-64 SP1QFE
Win32k.sys 5.1.2600.1634 02-Mar-2005 00:03 5,631,872 IA-64 SP1QFE
Winsrv.dll 5.1.2600.1634 02-Mar-2005 17:22 825,344 IA-64 SP1QFE
Wauthz.dll 5.1.2600.1634 02-Mar-2005 17:20 53,760 x86 SP1QFE\WOW
Wuser32.dll 5.1.2600.1634 02-Mar-2005 17:20 557,056 x86 SP1QFE\WOW
Updspapi.dll 6.1.22.4 25-Feb-2005 02:50 639,712 IA-64

Windows XP 64-Bit Edition Version 2003 (Itanium):

File Name Version Date Time Size CPU Folder
Authz.dll 5.2.3790.284 08-Mar-2005 07:46 207,872 IA-64 RTMGDR
Ntkrnlmp.exe 5.2.3790.280 27-Feb-2005 23:42 5,601,280 IA-64 RTMGDR
Win32k.sys 5.2.3790.284 07-Mar-2005 23:57 4,954,112 IA-64 RTMGDR
Winsrv.dll 5.2.3790.274 18-Feb-2005 18:21 764,928 IA-64 RTMGDR
Wauthz.dll 5.2.3790.274 18-Feb-2005 18:21 69,120 x86 RTMGDR\WOW
Authz.dll 5.2.3790.284 08-Mar-2005 07:52 208,384 IA-64 RTMQFE
Ntkrnlmp.exe 5.2.3790.280 27-Feb-2005 23:42 5,606,912 IA-64 RTMQFE
Win32k.sys 5.2.3790.284 08-Mar-2005 00:12 4,959,744 IA-64 RTMQFE
Winsrv.dll 5.2.3790.274 18-Feb-2005 18:17 766,464 IA-64 RTMQFE
Wauthz.dll 5.2.3790.274 18-Feb-2005 18:16 69,120 x86 RTMQFE\WOW
Updspapi.dll 6.1.22.4 11-Mar-2005 17:56 639,712 IA-64

Notes The Windows XP security update is packaged as a dual-mode package. Dual-mode packages contain files for the original version of Windows XP Service Pack 1 (SP1) and files for Windows XP Service Pack 2 (SP2). For more information about dual-mode packages, see Microsoft Knowledge Base Article 328848. When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update an affected file, one of the following conditions occurs, depending on your operating system:

  • Windows XP SP2 The installer copies the SP2QFE files to your system.
  • Windows XP 64-Bit Edition Version 2003 (Itanium) The installer copies the RTMQFE files to your system.

If you have not previously installed a hotfix to update an affected file, one of the following conditions occurs, depending on your operating system:

  • Windows XP SP2 The installer copies the SP2GDR files to your system.
  • Windows XP 64-Bit Edition Version 2003 (Itanium) The installer copies the RTMGDR files to your system.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Note For Windows XP 64-Bit Edition Version 2003 (Itanium), this security update is the same as the Windows Server 2003 for Itanium-based Systems security update.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    For Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB890859\Filelist

    For Windows XP 64-Bit Edition Version 2003 (Itanium):

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB890859\Filelist

    Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 890859 security update into the Windows installation source files.

Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 3 (SP3) or Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a or Small Business Server 2000 running with Windows 2000 Server Service Pack 4.

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue will be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:

Windows2000-kb890859-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:

Windows2000-kb890859-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890859$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 3, Windows 2000 Service Pack 4, and Small Business Server 2000:

File Name Version Date Time Size Folder
Advapi32.dll 5.0.2195.6876 24-Mar-2004 02:17 388,368
Authz.dll 5.0.2195.7028 04-Feb-2005 05:34 55,568
Basesrv.dll 5.0.2195.6951 17-Jun-2004 23:05 46,352
Browser.dll 5.0.2195.6866 24-Mar-2004 02:17 69,904
Cmd.exe 5.0.2195.6824 21-Sep-2003 00:45 236,304
Dnsapi.dll 5.0.2195.6824 24-Mar-2004 02:17 134,928
Dnsrslvr.dll 5.0.2195.6876 24-Mar-2004 02:17 92,432
Eventlog.dll 5.0.2195.6883 24-Mar-2004 02:17 47,888
Gdi32.dll 5.0.2195.6945 17-Jun-2004 23:05 231,184
Kdcsvc.dll 5.0.2195.6890 24-Mar-2004 02:17 143,632
Kerberos.dll 5.0.2195.6903 11-Mar-2004 02:37 210,192
Kernel32.dll 5.0.2195.6946 17-Jun-2004 23:05 712,464
Ksecdd.sys 5.0.2195.6824 21-Sep-2003 00:32 71,888
Lsasrv.dll 5.0.2195.6987 15-Oct-2004 18:16 513,296
Lsass.exe 5.0.2195.6902 25-Feb-2004 23:59 33,552
Mf3216.dll 5.0.2195.6898 24-Mar-2004 02:17 37,136
Mountmgr.sys 5.0.2195.6897 10-Feb-2004 19:47 30,160
Mpr.dll 5.0.2195.6824 24-Mar-2004 02:17 54,544
Msgina.dll 5.0.2195.6928 17-Jun-2004 23:05 335,120
Msv1_0.dll 5.0.2195.6897 11-Mar-2004 02:37 123,152
Netapi32.dll 5.0.2195.6949 10-Jun-2004 16:58 309,008
Netlogon.dll 5.0.2195.6891 24-Mar-2004 02:17 371,472
Ntdsa.dll 5.0.2195.6896 24-Mar-2004 02:17 1,028,880
Ntkrnlmp.exe 5.0.2195.7035 02-Mar-2005 09:48 1,714,240
Ntkrnlpa.exe 5.0.2195.7035 02-Mar-2005 09:49 1,713,280
Ntkrpamp.exe 5.0.2195.7035 02-Mar-2005 09:49 1,735,552
Ntoskrnl.exe 5.0.2195.7035 02-Mar-2005 09:48 1,690,496
Rdpwd.sys 5.0.2195.6892 24-Mar-2004 02:17 90,264
Samsrv.dll 5.0.2195.6897 24-Mar-2004 02:17 388,368
Scecli.dll 5.0.2195.6893 24-Mar-2004 02:17 111,376
Scesrv.dll 5.0.2195.6903 24-Mar-2004 02:17 253,200
Sp3res.dll 5.0.2195.7026 07-Feb-2005 05:35 6,301,696
User32.dll 5.0.2195.7032 12-Mar-2005 07:54 380,688
Userenv.dll 5.0.2195.6794 05-Aug-2003 22:14 385,808
W32time.dll 5.0.2195.6824 24-Mar-2004 02:17 50,960
W32tm.exe 5.0.2195.6824 21-Sep-2003 00:32 57,104
Win32k.sys 5.0.2195.7034 18-Feb-2005 23:28 1,634,128
Winlogon.exe 5.0.2195.6970 24-Aug-2004 22:59 182,544
Winsrv.dll 5.0.2195.7029 12-Mar-2005 07:54 244,496
Kernel32.dll 5.0.2195.6946 17-Jun-2004 23:05 712,464 UNIPROC
Win32k.sys 5.0.2195.7034 18-Feb-2005 23:28 1,634,128 UNIPROC
Winsrv.dll 5.0.2195.7029 12-Mar-2005 07:54 244,496 UNIPROC
Updspapi.dll 6.1.22.4 25-Feb-2005 16:43 371,936

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB890859\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 890859 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyze, Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (April 12, 2005): Bulletin published
  • V1.1 (December 9, 2008): Bulletin updated to add an entry in the section, Frequently asked questions (FAQ) related to this security update, about the removal of the Windows Server 2003 package. Customers who have already successfully applied this update need not take any action.

Built at 2014-04-18T13:49:36Z-07:00