Security Bulletin

Microsoft Security Bulletin MS05-052 - Critical

Cumulative Security Update for Internet Explorer (896688)

Published: October 11, 2005 | Updated: November 02, 2005

Version: 1.3

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This update replaces the update that is included with Microsoft Security Bulletin MS05-038. That update is also a cumulative update.

Caveats: Microsoft Knowledge Base Article 896688 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 896688.

This update does include hotfixes that have been released since the release of MS04-004 or MS04-025, but they will only be installed on systems that need them. Customers who have received hotfixes from Microsoft or from their support providers since the release of MS04-004 or MS04-025 should review the “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” question in the FAQ section of this bulletin to determine how you can make sure that the necessary hotfixes are installed. Microsoft Knowledge Base Article 896688 also documents this in more detail.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) - Review the FAQ section of this bulletin for details about these operating systems.

Tested Microsoft Windows Components:

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 - Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1 - Download the update
  • Internet Explorer 6 for Microsoft Windows XP Service Pack 2 - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition - Download the update
  • Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition - Download the update
  • Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves a newly-discovered public vulnerability and other privately-reported variations of the same vulnerability. The Microsoft DDS Library Shape Control (Msdds.dll) and other COM objects could, when instantiated in Internet Explorer, allow an attacker to take complete control of an affected system. Because these COM objects were not designed to be instantiated in Internet Explorer, this update sets the kill bit for the affected Class Identifiers (CLSID) in these COM objects. The vulnerability is documented in the “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.0 Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2127 Remote Code Execution Critical Critical Critical Moderate Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) severity rating is the same as the Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.
  • The Internet Explorer 6 for Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) and Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.
  • The Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.

What updates does this release replace?
This security update replaces several prior security updates. The two most recent security bulletin IDs and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (all versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-Bit Edition) Internet Explorer 6 for Windows XP Service Pack 2
MS05-037 Replaced Replaced Replaced Replaced Replaced
MS05-038 Replaced Replaced Replaced Replaced Replaced

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 896688 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 896688.

  • Microsoft Knowledge Base Article 909889: ActiveX controls may not load as expected in Internet Explorer due to defense in depth changes introduced in cumulative security update 896688 (MS05-052).
  • Microsoft Knowledge Base Article 909738: A Web page that contains a custom ActiveX control may not load as expected in Internet Explorer due to defense in depth changes introduced in cumulative security update 896688 (MS05-052)”.

I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?
Yes. When you install the security update that is intended for systems that are running Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 3, on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows XP Service Pack 1, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. However, the installer only detects hotfixes that were released since Microsoft Security Bulletin MS04-038 and Internet Explorer Update Rollup 873377 or Internet Explorer Update Rollup 889669. See Microsoft Knowledge Base Article 896727 for additional information if you have to apply a hotfix that was released before Microsoft Security Bulletin MS04-038 on a system that has the MS05-052 update installed.

For Internet Explorer 6 for Microsoft Windows XP Service Pack 2, Windows Server 2003, and Windows 64-Bit Edition Version 2003 (Itanium), this security update contains hotfixes that were included with MS04-025 or later Internet Explorer security updates, as well as fixes for all the security issues that are addressed in this update. However, the hotfix versions of the files that are included in this security update are only installed if you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

For Internet Explorer 5.01, Internet Explorer 5.5 SP2, and Internet Explorer 6 for Windows XP, the MS05-052 security updates contain hotfixes that were included after MS04-004 up to and including the cumulative updates in MS05-052. The hotfix versions of the files that are included in this security update are installed regardless of whether you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin and in addition to changes introduced in previous Internet Explorer security bulletins, this update introduces the following defense in depth improvements:

  • This update introduces additional checks before a COM object is allowed to run in Internet Explorer. The intent of this change is to prevent COM objects that were not designed to be instantiated in Internet Explorer from being instantiated in Internet Explorer.
  • This update includes improvements to the Internet Explorer Pop-up Blocker. The Pop-up Blocker was first included in Windows XP Service Pack 2 and is also included in Windows Server 2003 Service Pack 1. For more information about the Pop-up Blocker, see the product documentation.
  • This update includes improvements to the Internet Explorer Add-on Manager. Add-on Manager was first included in Windows XP Service Pack 2 and is also included in Windows Server 2003 Service Pack 1. For more information about the Add-on Manager, see the product documentation.
  • This update includes a kill bit for the ADODB.Stream object. This kill bit was released previously, but not as part of a security update. For more information about the ADODB.Stream object, see Microsoft Knowledge Base Article 870669. The Class Identifier (CLSID) for this object is 00000566-0000-0010-8000-00AA006D2EA4. Note If you are running an application in a corporate intranet environment, and the corporate intranet environment currently uses the ADODB.Stream object with Internet Explorer, applying this update may cause the application to break. To restore application functionality, we recommend that you first set your Internet Explorer browser security level to High, and then you must clear the compatibility flag of the ADODB.Stream object. See Microsoft Knowledge Base Article 870669 for more information about how to affect this change.

Does this update contain any other changes to functionality?
Yes. This update also includes non-security-related changes that were introduced in previous Internet Explorer security bulletins.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin, and can be downloaded only from the Microsoft Update Web site or from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Note Updates for localized versions of Microsoft Windows Millennium Edition that are not supported by Windows Update are available for download at the following download locations:

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I’m still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Security update support for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) ended on June 30, 2005. I’m still using one of these operating systems, what should I do?
With the release of Windows XP Professional x64 Edition, Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) will no longer receive security update support. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. Microsoft will continue to fully support Windows Server 2003 for Itanium-based systems, Windows XP Professional x64 Edition, and Windows Server 2003 x64 Editions for 64-bit computing requirements. Microsoft continues to license and support Windows Server 2003 Enterprise and Datacenter editions for Itanium-based systems, and the 64-bit version of SQL Server 2000 Enterprise Edition. In the future, we will expand Itanium support to Visual Studio 2005, .NET Framework 2005, and SQL Server 2005.

Customers who require additional assistance about this issue must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for information about the available migration options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 1.2.1 to determine whether this update is required?
Yes. MBSA 1.2.1 will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 2.0 to determine whether this update is required?
Yes. MBSA 2.0 will determine whether this update is required. MBSA 2.0 can detect security updates for products that Microsoft Update supports. For more information about MBSA, visit the MBSA Web site.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

Note This release includes a package for Internet Explorer 6 Service Pack 1 designed for Windows 2000 and Windows XP Service Pack 1. This package uses the Update.exe installation technology that is discussed in Microsoft Knowledge Base Article 262841 If you are still managing Windows NT 4.0 systems in your enterprise by using SMS, a software updates scan will show that this update as applicable on Windows NT 4.0 systems. However, these packages are designed to only enable installation on the supported operating systems that are mentioned in the “Affected Software” section of this bulletin. For more information, see Microsoft Knowledge Base Article 907416 and the “Extended security update support for Microsoft Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT 4.0 Server Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?” question in the FAQ section of this bulletin.

The Security Update Inventory Tool can be used by SMS for detecting security updates that are offered by Windows Update, that are supported by Software Update Services, and other security updates that are supported by MBSA 1.2.1. For more information about the Security Update Inventory Tool, see the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460.

The SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS for detecting security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, see the following Microsoft Web site.

For more information about SMS, visit the SMS Web site.

Vulnerability Details

COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2127:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2127:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98, and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2127:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX controls or disable ActiveX controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running ActiveX controls or to disable ActiveX controls in the Internet and Local intranet security zone. To do this, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Click Custom Level.
  4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Note Disabling ActiveX controls in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX controls in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Repeat steps 1 through 3 for the Local intranet security zone by clicking the Local intranet icon.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX control to install the update.

  • Prevent COM objects from running in Internet Explorer

You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For detailed steps about preventing a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps and create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

For example, to set the kill bit for a CLSID in the Msdds.dll, file that is included in this security update, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{EC444CB6-3E7E-4865-B1C3-0DE72EF39B3F}] "Compatibility Flags"=dword:00000400

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy collection

What is Group Policy Object Editor?

Core Group Policy tools and settings

Note You must restart Internet Explorer for your changes to take effect.

Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2127:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX controls, the COM objects may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. In a Web-based attack scenario, an attacker would host a Web site that exploits this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages or that a user visits a Web site for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) in COM objects that have been found to exhibit similar behavior to the COM object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-038. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding COM objects are as follows.

Class Identifier COM object
BC5F1E51-5110-11D1-AFF5-006097C9A284 Blnmgrps.dll
F27CE930-4CA3-11D1-AFF2-006097C9A284 Blnmgrps.dll
3BC4F3A7-652A-11D1-B4D4-00C04FC2DB8D Ciodm.dll
ECABAFC2-7F19-11D2-978E-0000F8757E2A Comsvcs.dll
283807B8-2C60-11D0-A31D-00AA00B92C03 Danim.dll
250770F3-6AF2-11CF-A915-008029E31FCD Htmlmarq.ocx
D24D4453-1F01-11D1-8E63-006097D2DF48 Mdt2dd.dll
03CB9467-FD9D-42A8-82F9-8615B4223E6E Mdt2qd.dll
598EBA02-B49A-11D2-A1C1-00609778EA66 Mpg4ds32.ax
8FE7E181-BB96-11D2-A1CB-00609778EA66 Msadds32.ax
4CFB5280-800B-4367-848F-5A13EBF27F1D Msb1esen.dll
B3E0E785-BD78-4366-9560-B7DABE2723BE Msb1fren.dll
208DD6A3-E12B-4755-9607-2E39EF84CFC5 Msb1geen.dll
EC444CB6-3E7E-4865-B1C3-0DE72EF39B3F Msdds.dll
4FAAB301-CEF6-477C-9F58-F601039E9B78 Msdds.dll
6CBE0382-A879-4D2A-8EC3-1F2A43611BA8 Msdds.dll
F117831B-C052-11D1-B1C0-00C04FC2F3EF Msdtctm.dll
3050F667-98B5-11CF-BB82-00AA00BDCE0B Mshtml.dll
1AA06BA1-0E88-11D1-8391-00C04FBD7C09 Msoeacct.dll
F28D867A-DDB1-11D3-B8E8-00A0C981AEEB Msosvfbr.dll
6B7F1602-D44C-11D0-A7D9-AE3D17000000 Mswcrun.dll
7007ACCF-3202-11D1-AAD2-00805FC1270E Netshell.dll
992CFFA0-F557-101A-88EC-00DD010CCC48 Netshell.dll
00020420-0000-0000-C000-000000000046 Ole2disp.dll
0006F02A-0000-0000-C000-000000000046 Outllib.dll
ABBA001B-3075-11D6-88A4-00B0D0200F88 Psisdecd.dll
CE292861-FC88-11D0-9E69-00C04FD7C15B Qdvd.dll
6E227101-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
7057E952-BD1B-11D1-8919-00C04FC2C836 Shdocvw.dll
7007ACC7-3202-11D1-AAD2-00805FC1270E Shell32.dll
4622AD11-FF23-11D0-8D34-00A0C90F2719 Shell32.dll
98CB4060-D3E7-42A1-8D65-949D34EBFE14 Soa.dll
47C6C527-6204-4F91-849D-66E234DEE015 Srchui.dll
35CEC8A3-2BE6-11D2-8773-92E220524153 Stobject.dll
730F6CDC-2C86-11D2-8773-92E220524153 Stobject.dll
2C10A98F-D64F-43B4-BED6-DD0E1BF2074C Vdt70.dll
6F9F3481-84DD-4B14-B09C-6B4288ECCDE8 Vdt70.dll
8E26BFC1-AFD6-11CF-BFFC-00AA003CFDFC Vmhelper.dll
F0975AFE-5C7F-11D2-8B74-00104B2AFB41 Wbemads.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2005-2127.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2005-2127.

How does this vulnerability relate to the vulnerability that is corrected by MS05-038?
Both are COM object Instantiation Memory Corruption vulnerabilities. However, this update also addresses new CLSIDs that were not addressed as part of MS05-038. MS05-038 helps protect against exploitation of the CLSIDs that are discussed in that bulletin.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb896688-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896688.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb896688-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896688$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; and Windows Server 2003, Datacenter Edition with SP1:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.403 08-Sep-2005 00:38 1,057,792 RTMGDR
Cdfview.dll 6.0.3790.409 15-Sep-2005 01:01 147,968 RTMGDR
Danim.dll 6.3.1.147 08-Sep-2005 00:38 992,768 RTMGDR
Digest.dll 6.0.3790.409 15-Sep-2005 01:01 59,904 RTMGDR
Dxtrans.dll 6.3.3790.403 08-Sep-2005 00:38 204,800 RTMGDR
Iepeers.dll 6.0.3790.403 08-Sep-2005 00:38 238,080 RTMGDR
Inseng.dll 6.0.3790.409 15-Sep-2005 01:01 73,216 RTMGDR
Mshtml.dll 6.0.3790.418 05-Oct-2005 20:57 2,934,272 RTMGDR
Mshtmled.dll 6.0.3790.409 15-Sep-2005 01:01 454,144 RTMGDR
Msrating.dll 6.0.3790.409 15-Sep-2005 01:01 135,680 RTMGDR
Mstime.dll 6.0.3790.403 08-Sep-2005 00:38 502,784 RTMGDR
Pngfilt.dll 5.2.3790.403 08-Sep-2005 00:38 40,448 RTMGDR
Shdocvw.dll 6.0.3790.403 08-Sep-2005 00:38 1,397,248 RTMGDR
Shlwapi.dll 6.0.3790.403 03-Sep-2005 01:36 287,744 RTMGDR
Urlmon.dll 6.0.3790.403 08-Sep-2005 00:38 519,168 RTMGDR
Wininet.dll 6.0.3790.389 16-Aug-2005 02:42 625,664 RTMGDR
Browseui.dll 6.0.3790.403 03-Sep-2005 01:40 1,058,304 RTMQFE
Cdfview.dll 6.0.3790.409 15-Sep-2005 01:03 147,456 RTMQFE
Danim.dll 6.3.1.147 08-Sep-2005 00:36 992,768 RTMQFE
Digest.dll 6.0.3790.409 15-Sep-2005 01:03 59,904 RTMQFE
Dxtrans.dll 6.3.3790.403 03-Sep-2005 01:40 205,312 RTMQFE
Iepeers.dll 6.0.3790.403 08-Sep-2005 00:36 238,592 RTMQFE
Inseng.dll 6.0.3790.409 15-Sep-2005 01:03 73,216 RTMQFE
Mshtml.dll 6.0.3790.418 05-Oct-2005 21:01 2,935,296 RTMQFE
Mshtmled.dll 6.0.3790.409 15-Sep-2005 01:03 454,144 RTMQFE
Msrating.dll 6.0.3790.409 15-Sep-2005 01:03 135,680 RTMQFE
Mstime.dll 6.0.3790.403 08-Sep-2005 00:36 502,784 RTMQFE
Pngfilt.dll 5.2.3790.403 08-Sep-2005 00:36 40,448 RTMQFE
Shdocvw.dll 6.0.3790.403 03-Sep-2005 01:40 1,398,272 RTMQFE
Shlwapi.dll 6.0.3790.403 03-Sep-2005 01:40 287,744 RTMQFE
Urlmon.dll 6.0.3790.403 08-Sep-2005 00:36 519,168 RTMQFE
Wininet.dll 6.0.3790.389 16-Aug-2005 02:44 627,712 RTMQFE
Danim.dll 6.3.1.147 08-Sep-2005 00:29 1,057,792 SP1GDR
Dxtrans.dll 6.3.3790.2523 08-Sep-2005 00:29 211,968 SP1GDR
Iedw.exe 5.2.3790.2523 02-Sep-2005 22:59 17,920 SP1GDR
Iepeers.dll 6.0.3790.2523 08-Sep-2005 00:29 253,952 SP1GDR
Mshtml.dll 6.0.3790.2541 05-Oct-2005 20:51 3,112,448 SP1GDR
Mstime.dll 6.0.3790.2523 08-Sep-2005 00:29 535,552 SP1GDR
Pngfilt.dll 5.2.3790.2523 08-Sep-2005 00:29 42,496 SP1GDR
Shdocvw.dll 6.0.3790.2523 08-Sep-2005 00:29 1,503,744 SP1GDR
Shlwapi.dll 6.0.3790.2523 03-Sep-2005 01:44 321,536 SP1GDR
Wininet.dll 6.0.3790.2509 16-Aug-2005 02:35 662,016 SP1GDR
Danim.dll 6.3.1.147 08-Sep-2005 00:25 1,057,792 SP1QFE
Dxtrans.dll 6.3.3790.2523 03-Sep-2005 01:46 211,968 SP1QFE
Iedw.exe 5.2.3790.2523 02-Sep-2005 23:13 17,920 SP1QFE
Iepeers.dll 6.0.3790.2523 08-Sep-2005 00:25 253,952 SP1QFE
Mshtml.dll 6.0.3790.2541 05-Oct-2005 20:59 3,112,448 SP1QFE
Mstime.dll 6.0.3790.2523 08-Sep-2005 00:25 535,552 SP1QFE
Pngfilt.dll 5.2.3790.2523 08-Sep-2005 00:25 42,496 SP1QFE
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:46 1,503,744 SP1QFE
Shlwapi.dll 6.0.3790.2523 03-Sep-2005 01:46 321,536 SP1QFE
Wininet.dll 6.0.3790.2509 16-Aug-2005 02:41 662,528 SP1QFE
Arpidfix.exe 5.2.3790.2541 04-Oct-2005 23:18 32,256

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.403 05-Oct-2005 22:21 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.403 05-Oct-2005 22:21 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.403 05-Oct-2005 22:21 141,312 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.403 05-Oct-2005 22:21 585,216 IA-64 RTMGDR
Iepeers.dll 6.0.3790.403 05-Oct-2005 22:21 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.403 05-Oct-2005 22:21 217,600 IA-64 RTMGDR
Mshtml.dll 6.0.3790.418 05-Oct-2005 22:21 8,238,592 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.403 05-Oct-2005 22:21 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.403 05-Oct-2005 22:21 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.403 05-Oct-2005 22:21 1,659,392 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.403 05-Oct-2005 22:21 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.403 05-Oct-2005 22:21 3,369,984 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.403 05-Oct-2005 22:21 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.403 05-Oct-2005 22:21 1,289,728 IA-64 RTMGDR
Wininet.dll 6.0.3790.389 05-Oct-2005 22:21 1,505,792 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.403 05-Oct-2005 22:21 1,057,792 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.403 05-Oct-2005 22:21 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.147 05-Oct-2005 22:21 992,768 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.403 05-Oct-2005 22:21 204,800 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.403 05-Oct-2005 22:21 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.403 05-Oct-2005 22:21 73,216 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.418 05-Oct-2005 22:21 2,934,272 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.403 05-Oct-2005 22:21 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.403 05-Oct-2005 22:21 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.403 05-Oct-2005 22:21 502,784 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.403 05-Oct-2005 22:21 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.403 05-Oct-2005 22:21 1,397,248 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.403 05-Oct-2005 22:21 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.403 05-Oct-2005 22:21 519,168 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.409 05-Oct-2005 22:21 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.389 05-Oct-2005 22:21 625,664 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.403 05-Oct-2005 22:23 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.403 05-Oct-2005 22:23 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.403 05-Oct-2005 22:23 141,312 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.403 05-Oct-2005 22:23 585,728 IA-64 RTMQFE
Iepeers.dll 6.0.3790.403 05-Oct-2005 22:23 678,400 IA-64 RTMQFE
Inseng.dll 6.0.3790.403 05-Oct-2005 22:23 217,600 IA-64 RTMQFE
Mshtml.dll 6.0.3790.418 05-Oct-2005 22:23 8,240,640 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.403 05-Oct-2005 22:23 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.403 05-Oct-2005 22:23 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.403 05-Oct-2005 22:23 1,659,392 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.403 05-Oct-2005 22:23 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.403 05-Oct-2005 22:23 3,374,080 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.403 05-Oct-2005 22:23 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.403 05-Oct-2005 22:23 1,289,728 IA-64 RTMQFE
Wininet.dll 6.0.3790.389 05-Oct-2005 22:23 1,509,888 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.403 05-Oct-2005 22:23 1,058,304 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.403 05-Oct-2005 22:23 147,456 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.147 05-Oct-2005 22:23 992,768 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.403 05-Oct-2005 22:23 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.403 05-Oct-2005 22:23 238,592 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.403 05-Oct-2005 22:23 73,216 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.418 05-Oct-2005 22:23 2,935,296 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.403 05-Oct-2005 22:23 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.403 05-Oct-2005 22:23 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.403 05-Oct-2005 22:23 502,784 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.403 05-Oct-2005 22:23 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.403 05-Oct-2005 22:23 1,398,272 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.403 05-Oct-2005 22:23 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.403 05-Oct-2005 22:23 519,168 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.409 05-Oct-2005 22:23 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.389 05-Oct-2005 22:23 627,712 x86 RTMQFE\WOW
Dxtrans.dll 6.3.3790.2523 05-Oct-2005 22:19 640,512 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2523 05-Oct-2005 22:19 718,336 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2541 05-Oct-2005 22:19 9,289,728 IA-64 SP1GDR
Mstime.dll 6.0.3790.2523 05-Oct-2005 22:19 1,842,688 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2523 05-Oct-2005 22:19 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:19 3,659,264 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2523 05-Oct-2005 22:19 824,320 IA-64 SP1GDR
Wininet.dll 6.0.3790.2509 05-Oct-2005 22:19 1,697,792 IA-64 SP1GDR
Wdanim.dll 6.3.1.147 05-Oct-2005 22:19 1,057,792 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2523 05-Oct-2005 22:19 211,968 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2529 05-Oct-2005 22:19 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2523 05-Oct-2005 22:19 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2541 05-Oct-2005 22:19 3,112,448 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2523 05-Oct-2005 22:19 535,552 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2523 05-Oct-2005 22:19 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2523 05-Oct-2005 22:19 1,503,744 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2523 05-Oct-2005 22:19 321,536 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2509 05-Oct-2005 22:19 662,016 x86 SP1GDR\WOW
Dxtrans.dll 6.3.3790.2523 05-Oct-2005 22:25 640,512 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2523 05-Oct-2005 22:25 718,336 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2541 05-Oct-2005 22:25 9,290,240 IA-64 SP1QFE
Mstime.dll 6.0.3790.2523 05-Oct-2005 22:25 1,842,688 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2523 05-Oct-2005 22:25 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:25 3,659,264 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2523 05-Oct-2005 22:25 824,320 IA-64 SP1QFE
Wininet.dll 6.0.3790.2509 05-Oct-2005 22:25 1,699,328 IA-64 SP1QFE
Wdanim.dll 6.3.1.147 05-Oct-2005 22:25 1,057,792 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2523 05-Oct-2005 22:25 211,968 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2529 05-Oct-2005 22:25 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2523 05-Oct-2005 22:25 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2541 05-Oct-2005 22:25 3,112,448 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2523 05-Oct-2005 22:25 535,552 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2523 05-Oct-2005 22:25 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2523 05-Oct-2005 22:25 1,503,744 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2523 05-Oct-2005 22:25 321,536 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2509 05-Oct-2005 22:25 662,528 x86 SP1QFE\WOW
Arpidfix.exe 5.2.3790.2541 05-Oct-2005 22:27 74,752 IA-64

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Danim.dll 6.3.1.147 05-Oct-2005 22:19 1,988,608 SP1GDR
Dxtrans.dll 6.3.3790.2523 05-Oct-2005 22:19 331,776 SP1GDR
Iepeers.dll 6.0.3790.2523 05-Oct-2005 22:19 369,664 SP1GDR
Mshtml.dll 6.0.3790.2541 05-Oct-2005 22:19 5,933,568 SP1GDR
Mstime.dll 6.0.3790.2529 05-Oct-2005 22:19 898,560 SP1GDR
Pngfilt.dll 5.2.3790.2523 05-Oct-2005 22:19 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:19 2,418,176 SP1GDR
Shlwapi.dll 6.0.3790.2523 05-Oct-2005 22:19 621,568 SP1GDR
Wininet.dll 6.0.3790.2509 05-Oct-2005 22:19 1,186,304 SP1GDR
Wdanim.dll 6.3.1.147 05-Oct-2005 22:19 1,057,792 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2523 05-Oct-2005 22:19 211,968 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2529 05-Oct-2005 22:19 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2523 05-Oct-2005 22:19 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2541 05-Oct-2005 22:19 3,112,448 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2529 05-Oct-2005 22:19 535,552 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2523 05-Oct-2005 22:19 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2523 05-Oct-2005 22:19 1,503,744 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2523 05-Oct-2005 22:19 321,536 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2509 05-Oct-2005 22:19 662,016 x86 SP1GDR\WOW
Danim.dll 6.3.1.147 05-Oct-2005 22:21 1,988,608 SP1QFE
Dxtrans.dll 6.3.3790.2523 05-Oct-2005 22:21 331,776 SP1QFE
Iepeers.dll 6.0.3790.2523 05-Oct-2005 22:21 369,664 SP1QFE
Mshtml.dll 6.0.3790.2541 05-Oct-2005 22:21 5,934,592 SP1QFE
Mstime.dll 6.0.3790.2523 05-Oct-2005 22:21 898,560 SP1QFE
Pngfilt.dll 5.2.3790.2523 05-Oct-2005 22:21 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:21 2,418,176 SP1QFE
Shlwapi.dll 6.0.3790.2523 05-Oct-2005 22:21 621,568 SP1QFE
Wininet.dll 6.0.3790.2509 05-Oct-2005 22:21 1,187,840 SP1QFE
Wdanim.dll 6.3.1.147 05-Oct-2005 22:21 1,057,792 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2523 05-Oct-2005 22:21 211,968 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2529 05-Oct-2005 22:21 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2523 05-Oct-2005 22:21 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2541 05-Oct-2005 22:21 3,112,448 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2523 05-Oct-2005 22:21 535,552 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2523 05-Oct-2005 22:21 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2523 05-Oct-2005 22:21 1,503,744 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2523 05-Oct-2005 22:21 321,536 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2509 05-Oct-2005 22:21 662,528 x86 SP1QFE\WOW
Arpidfix.exe 5.2.3790.2541 05-Oct-2005 22:23 43,008

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB896688\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 896688 security update into the Windows installation source files.

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb896688-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896688.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb896688-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896688$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.2900.2753 02-Sep-2005 23:52 1,019,904 x86 SP2GDR
Cdfview.dll 6.0.2900.2753 02-Sep-2005 23:52 151,040 x86 SP2GDR
Danim.dll 6.3.1.147 02-Sep-2005 23:52 1,053,696 x86 SP2GDR
Dxtrans.dll 6.3.2900.2753 02-Sep-2005 23:52 205,312 x86 SP2GDR
Extmgr.dll 6.0.2900.2753 02-Sep-2005 23:52 55,808 x86 SP2GDR
Iedw.exe 5.1.2600.2753 02-Sep-2005 21:50 18,432 x86 SP2GDR
Iepeers.dll 6.0.2900.2753 02-Sep-2005 23:52 251,392 x86 SP2GDR
Inseng.dll 6.0.2900.2753 02-Sep-2005 23:52 96,256 x86 SP2GDR
Mshtml.dll 6.0.2900.2769 05-Oct-2005 00:26 3,015,168 x86 SP2GDR
Mshtmled.dll 6.0.2900.2753 02-Sep-2005 23:52 448,512 x86 SP2GDR
Msrating.dll 6.0.2900.2753 02-Sep-2005 23:52 146,432 x86 SP2GDR
Mstime.dll 6.0.2900.2753 02-Sep-2005 23:52 530,432 SP2GDR
Pngfilt.dll 6.0.2900.2753 02-Sep-2005 23:52 39,424 x86 SP2GDR
Shdocvw.dll 6.0.2900.2753 02-Sep-2005 23:52 1,483,776 x86 SP2GDR
Shlwapi.dll 6.0.2900.2753 02-Sep-2005 23:52 473,600 x86 SP2GDR
Urlmon.dll 6.0.2900.2753 02-Sep-2005 23:52 608,768 x86 SP2GDR
Wininet.dll 6.0.2900.2753 02-Sep-2005 23:52 658,432 x86 SP2GDR
Browseui.dll 6.0.2900.2753 02-Sep-2005 23:53 1,019,904 x86 SP2QFE
Cdfview.dll 6.0.2900.2753 02-Sep-2005 23:53 151,040 x86 SP2QFE
Danim.dll 6.3.1.147 02-Sep-2005 23:53 1,053,696 x86 SP2QFE
Dxtrans.dll 6.3.2900.2753 02-Sep-2005 23:53 205,312 x86 SP2QFE
Extmgr.dll 6.0.2900.2753 02-Sep-2005 23:53 55,808 x86 SP2QFE
Iedw.exe 5.1.2600.2753 02-Sep-2005 21:52 18,432 x86 SP2QFE
Iepeers.dll 6.0.2900.2753 02-Sep-2005 23:53 251,904 x86 SP2QFE
Inseng.dll 6.0.2900.2753 02-Sep-2005 23:53 96,256 x86 SP2QFE
Mshtml.dll 6.0.2900.2769 05-Oct-2005 00:51 3,017,728 x86 SP2QFE
Mshtmled.dll 6.0.2900.2753 02-Sep-2005 23:53 448,512 x86 SP2QFE
Msrating.dll 6.0.2900.2753 02-Sep-2005 23:53 146,432 x86 SP2QFE
Mstime.dll 6.0.2900.2753 02-Sep-2005 23:53 530,432 SP2QFE
Pngfilt.dll 6.0.2900.2753 02-Sep-2005 23:53 39,424 x86 SP2QFE
Shdocvw.dll 6.0.2900.2753 02-Sep-2005 23:53 1,485,824 x86 SP2QFE
Shlwapi.dll 6.0.2900.2753 02-Sep-2005 23:53 474,112 x86 SP2QFE
Urlmon.dll 6.0.2900.2753 02-Sep-2005 23:53 609,280 x86 SP2QFE
Wininet.dll 6.0.2900.2753 02-Sep-2005 23:53 660,480 x86 SP2QFE
Arpidfix.exe 5.1.2600.2769 04-Oct-2005 22:39 30,720 x86

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Danim.dll 6.3.1.147 05-Oct-2005 22:19 1,988,608 SP1GDR
Dxtrans.dll 6.3.3790.2523 05-Oct-2005 22:19 331,776 SP1GDR
Iepeers.dll 6.0.3790.2523 05-Oct-2005 22:19 369,664 SP1GDR
Mshtml.dll 6.0.3790.2541 05-Oct-2005 22:19 5,933,568 SP1GDR
Mstime.dll 6.0.3790.2529 05-Oct-2005 22:19 898,560 SP1GDR
Pngfilt.dll 5.2.3790.2523 05-Oct-2005 22:19 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:19 2,418,176 SP1GDR
Shlwapi.dll 6.0.3790.2523 05-Oct-2005 22:19 621,568 SP1GDR
Wininet.dll 6.0.3790.2509 05-Oct-2005 22:19 1,186,304 SP1GDR
Wdanim.dll 6.3.1.147 05-Oct-2005 22:19 1,057,792 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2523 05-Oct-2005 22:19 211,968 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2529 05-Oct-2005 22:19 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2523 05-Oct-2005 22:19 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2541 05-Oct-2005 22:19 3,112,448 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2529 05-Oct-2005 22:19 535,552 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2523 05-Oct-2005 22:19 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2523 05-Oct-2005 22:19 1,503,744 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2523 05-Oct-2005 22:19 321,536 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2509 05-Oct-2005 22:19 662,016 x86 SP1GDR\WOW
Danim.dll 6.3.1.147 05-Oct-2005 22:21 1,988,608 SP1QFE
Dxtrans.dll 6.3.3790.2523 05-Oct-2005 22:21 331,776 SP1QFE
Iepeers.dll 6.0.3790.2523 05-Oct-2005 22:21 369,664 SP1QFE
Mshtml.dll 6.0.3790.2541 05-Oct-2005 22:21 5,934,592 SP1QFE
Mstime.dll 6.0.3790.2523 05-Oct-2005 22:21 898,560 SP1QFE
Pngfilt.dll 5.2.3790.2523 05-Oct-2005 22:21 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2523 05-Oct-2005 22:21 2,418,176 SP1QFE
Shlwapi.dll 6.0.3790.2523 05-Oct-2005 22:21 621,568 SP1QFE
Wininet.dll 6.0.3790.2509 05-Oct-2005 22:21 1,187,840 SP1QFE
Wdanim.dll 6.3.1.147 05-Oct-2005 22:21 1,057,792 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2523 05-Oct-2005 22:21 211,968 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2529 05-Oct-2005 22:21 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2523 05-Oct-2005 22:21 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2541 05-Oct-2005 22:21 3,112,448 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2523 05-Oct-2005 22:21 535,552 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2523 05-Oct-2005 22:21 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2523 05-Oct-2005 22:21 1,503,744 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2523 05-Oct-2005 22:21 321,536 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2509 05-Oct-2005 22:21 662,528 x86 SP1QFE\WOW
Arpidfix.exe 5.2.3790.2541 05-Oct-2005 22:23 43,008

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB896688\Filelist

Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB896688\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 896688 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 (all versions) and Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).
  • Microsoft Windows XP Service Pack 1

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB896688-Windows-2000-XP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896688-IE6SP1-20051004.130236.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB896688-Windows-2000-XP-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896688-IE6SP1-20051004.130236$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMGDR
Danim.dll 6.3.1.147 02-Sep-2005 18:06 986,112 RTMGDR
Dxtrans.dll 6.3.2800.1519 02-Sep-2005 23:35 192,000 RTMGDR
Iepeers.dll 6.0.2800.1496 18-Feb-2005 20:43 236,032 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 RTMGDR
Mshtml.dll 6.0.2800.1522 04-Oct-2005 19:19 2,700,288 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMGDR
Mstime.dll 6.0.2800.1519 02-Sep-2005 23:35 496,128 RTMGDR
Pngfilt.dll 6.0.2800.1505 27-Apr-2005 17:53 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1692 18-Jun-2005 07:15 1,338,368 RTMGDR
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMGDR
Urlmon.dll 6.0.2800.1519 02-Sep-2005 22:19 457,216 RTMGDR
Wininet.dll 6.0.2800.1511 18-Jun-2005 06:49 574,976 RTMGDR
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMQFE
Danim.dll 6.3.1.147 02-Sep-2005 18:06 986,112 RTMQFE
Dxtrans.dll 6.3.2800.1520 02-Sep-2005 23:35 192,000 RTMQFE
Iepeers.dll 6.0.2800.1497 18-Feb-2005 20:44 236,544 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 RTMQFE
Mshtml.dll 6.0.2800.1523 04-Oct-2005 19:24 2,706,432 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMQFE
Mstime.dll 6.0.2800.1520 02-Sep-2005 23:35 496,128 RTMQFE
Pngfilt.dll 6.0.2800.1506 27-Apr-2005 17:50 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1692 18-Jun-2005 07:15 1,338,368 RTMQFE
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMQFE
Urlmon.dll 6.0.2800.1520 02-Sep-2005 22:17 455,680 RTMQFE
Wininet.dll 6.0.2800.1512 18-Jun-2005 08:07 585,728 RTMQFE

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB896688-IE6SP1-20051004.130236\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 896688 security update into the Windows installation source files.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB896688-Windows2000sp4-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB896688-IE501SP4-20050909.233456.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB896688-Windows2000sp4-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB896688-IE501SP4-20050909.233456$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3828.2700 27-Apr-2005 18:05 792,848
Danim.dll 6.1.9.728 02-Sep-2005 19:51 1,133,840
Iepeers.dll 5.0.3830.1700 18-Jun-2005 02:23 100,112
Inseng.dll 5.0.3828.2700 27-Apr-2005 18:08 74,000
Mshtml.dll 5.0.3833.200 03-Sep-2005 01:32 2,299,664
Msrating.dll 5.0.3828.2700 27-Apr-2005 18:06 149,776
Pngfilt.dll 5.0.3828.2700 27-Apr-2005 18:07 48,912
Shdocvw.dll 5.0.3830.1700 18-Jun-2005 00:32 1,100,048
Shlwapi.dll 5.0.3900.7068 25-Aug-2005 07:13 284,432
Url.dll 5.50.4952.2700 27-Apr-2005 18:33 84,240
Urlmon.dll 5.0.3833.200 03-Sep-2005 01:32 421,136
Wininet.dll 5.0.3828.2700 27-Apr-2005 18:07 450,832

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB896688-IE501SP4-20050909.233456\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 896688 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (October 11, 2005): Bulletin published
  • V1.1 (October 12, 2005): Bulletin updated to revise the log file name, uninstall directory name, and install registry key name for the Internet Explorer Service Pack 1 security update.
  • V1.2 (October 19, 2005): Bulletin updated to revise the install registry key name for the Windows Server 2003 security update.
  • V1.3 (November 2, 2005): Bulletin revised due to new issues discovered with the security update: “Microsoft Knowledge Base Article 909889: ActiveX controls may not load as expected in Internet Explorer due to defense in depth changes introduced in cumulative security update 896688 (MS05-052)” and “Microsoft Knowledge Base Article 909738: A Web page that contains a custom ActiveX control may not load as expected in Internet Explorer due to defense in depth changes introduced in cumulative security update 896688 (MS05-052)”.

Built at 2014-04-18T13:49:36Z-07:00