Security Bulletin

Microsoft Security Bulletin MS05-054 - Critical

Cumulative Security Update for Internet Explorer (905915)

Published: December 13, 2005 | Updated: March 08, 2006

Version: 1.2

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This update replaces the update that is included with Microsoft Security Bulletin MS05-052. That update is also a cumulative update.

Caveats: Microsoft Knowledge Base Article 905915 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 905915.

This update does include hotfixes that have been released since the release of MS04-004 and MS04-025, but they will only be installed on systems that need them. Customers who have received hotfixes from Microsoft or from their support providers since the release of MS04-004 or MS04-025 should review the “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” question in the FAQ section of this bulletin to determine how you can make sure that the necessary hotfixes are installed. Microsoft Knowledge Base Article 905915 also documents this in more detail.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition family
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) - Review the FAQ section of this bulletin for details about these operating systems.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Tested Microsoft Windows Components:

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 - Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1 - Download the update
  • Internet Explorer 6 for Microsoft Windows XP Service Pack 2 - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition - Download the update
  • Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition - Download the update
  • Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly-discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.0 Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
File Download Dialog Box Manipulation Vulnerability - CAN-2005-2829 Remote Code Execution Moderate Moderate Moderate Low Moderate
HTTPS Proxy Vulnerability- CAN-2005-2830 Information Disclosure Moderate Moderate Moderate Moderate Moderate
COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2831 Remote Code Execution Critical Critical Critical Moderate Critical
Mismatched Document Object Model Objects Memory Corruption Vulnerability - CAN-2005-1790 Remote Code Execution Critical Critical Critical Moderate Critical
Aggregate Severity of All Vulnerabilities Critical Critical Critical Moderate Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Internet Explorer 6 for Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.
  • The Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.

What updates does this release replace?
This security update replaces several prior security updates. The most recent security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (all versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-Bit Edition) Internet Explorer 6 for Windows XP Service Pack 2
MS05-052 Replaced Replaced Replaced Replaced Replaced

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 905915 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 905915.

I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?
Yes. When you install the security update that is intended for systems that are running Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. However, the installer detects only hotfixes that were released since Microsoft Security Bulletin MS04-038 and Internet Explorer Update Rollup 873377 or Internet Explorer Update Rollup 889669. See Microsoft Knowledge Base Article 905915 for additional information if you have to apply a hotfix that was released before Microsoft Security Bulletin MS04-038 on a system that has the MS05-054 update installed.

For Internet Explorer 6 for Microsoft Windows XP Service Pack 2 or for Windows Server 2003 or later, this security update contains hotfixes that were included with MS04-025 or later Internet Explorer security updates. However, the hotfix versions of the files that are included in this security update are installed only if you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

For Internet Explorer 5.01 Service Pack 4, Internet Explorer 5.5 Service Pack 2, and Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 and Windows 2000 Service Pack 4, the MS05-054 security updates contain hotfixes that were included after MS04-004 up to and including the cumulative updates in MS05-054. The hotfix versions of the files that are included in this security update are installed regardless of whether you have previously installed an Internet Explorer hotfix to update any of the files that are listed in the “Security Update Information” section of this bulletin.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin and in addition to changes that were introduced in previous Internet Explorer security bulletins, this update introduces the following changes:

  • This cumulative security update sets the kill bit for the First4Internet XCP uninstallation ActiveX control. For more information about this ActiveX control, visit the SONY BMG Web site. Older versions of this control have been found to contain a security vulnerability. To help protect customers who have this control installed, this update prevents older versions of this control from running in Internet Explorer. It does this by setting the kill bit for the older versions of this control that are no longer supported. This kill-bit is being set with the permission of the owner of the ActiveX control. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The class identifiers (CLSIDs) for this ActiveX control are:
    • 4EA7C4C5-C5C0-4F5C-A008-8293505F71CC
    • 7965A6FD-B383-4658-A8E0-C78DCF2D0E63
    • 9A60A782-282B-4D69-9B2A-0945D588A125
    • 80E8743E-8AC5-46F1-96A0-59FA30740C51
  • This cumulative security update also includes the checks that were introduced in Microsoft Security Bulletin MS05-052 before a COM object is allowed to run in Internet Explorer. The intent of this change is to prevent COM objects that were not designed to be instantiated in Internet Explorer from being instantiated in Internet Explorer:
    • Microsoft Knowledge Base Article 909889:ActiveX controls may not load as expected in Internet Explorer due to defense in depth changes introduced in cumulative security update 896688 (MS05-052).
    • Microsoft Knowledge Base Article 909738: A Web page that contains a custom ActiveX control may not load as expected in Internet Explorer due to defense in depth changes introduced in cumulative security update 896688 (MS05-052).
  • This cumulative security update also includes defense-in-depth improvements to the kill-bit mechanism used by Internet Explorer when determining if it should instantiate an ActiveX control.

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, also included are non-security-related changes that were introduced in previous Internet Explorer bulletins.

This update sets the kill bit for the Microsoft MciWndx ActiveX control. Internet Explorer no longer supports this control and this update prevents this control from running in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The CLSID for this ActiveX control is 288F1523-FAC4-11CE-B16F-00AA0060D93D.

Note This control is not marked safe for scripting and does not implement the IObjectSafety interface. At least one of these requirements must be met for an ActiveX Control to be allowed to run in Internet Explorer. For more information about the IObjectSafety interface requirement, see Microsoft Knowledge Base Article 216434 and Microsoft Knowledge Base Article 909738.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin and can be downloaded only from the Microsoft Update Web site or from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Note Updates for localized versions of Microsoft Windows Millennium Edition that are not supported by Windows Update are available for download at the following download locations:

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I’m still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a and Windows 2000 Service Pack 3 must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Security update support for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) ended on June 30, 2005. I’m still using one of these operating systems, what should I do?
With the release of Windows XP Professional x64 Edition, Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) will no longer receive security update support. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. Microsoft will continue to fully support Windows Server 2003 for Itanium-based systems, Windows XP Professional x64 Edition, and Windows Server 2003 x64 Editions for 64-bit computing requirements. Microsoft continues to license and support Windows Server 2003 Enterprise and Datacenter editions for Itanium-based systems, and the 64-bit version of SQL Server 2000 Enterprise Edition. In the future, we will expand Itanium support to Visual Studio 2005, .NET Framework 2005, and SQL Server 2005.

Customers who require additional assistance about this issue must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for information about the available migration options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 1.2.1 to determine whether this update is required?
Yes. MBSA 1.2.1 will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 2.0 to determine whether this update is required?
Yes. MBSA 2.0 will determine whether this update is required. MBSA 2.0 can detect security updates for products that Microsoft Update supports. For more information about MBSA, visit the MBSA Web site.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

Note As of this release, there is no longer an additional package that is specifically designed for SMS deployment for customers who use Windows 2000 Service Pack 4 or Windows XP Service Pack 1 and who also still have Windows NT 4.0 systems in their environment. The security update for Internet Explorer 6 Service Pack 1 for Microsoft Windows 2000 Service Pack 4 and Microsoft Windows XP Service Pack 1 can instead be deployed using SMS. This security update will only target Windows 2000 Service Pack 4 and Microsoft Windows XP Service Pack 1 systems.

The Security Update Inventory Tool can be used by SMS for detecting security updates that are offered by Windows Update, that are supported by Software Update Services, and other security updates that are supported by MBSA 1.2.1. For more information about the Security Update Inventory Tool, see the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460.

The SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS for detecting security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, see the following Microsoft Web site.

For more information about SMS, visit the SMS Web site.

Vulnerability Details

File Download Dialog Box Manipulation Vulnerability - CAN-2005-2829:

A remote code execution vulnerability exists in the way Internet Explorer displays file download dialog boxes and accepts user input during interaction with a Web page. This interaction could be in the form of certain keystrokes that a user makes when visiting a Web page. A custom dialog box may also be positioned in front of a file download dialog box to make this more convincing. A user may also be persuaded to double-click an element of a Web page.

An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability.

Mitigating Factors for File Download Dialog Box Manipulation Vulnerability - CAN-2005-2829:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site. For an attack to be successful, a user would then have to interact with the Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98, and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for File Download Dialog Box Manipulation Vulnerability - CAN-2005-2829:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  7. If you are prompted to confirm that you want to change these settings, click Yes.
  8. Click OK to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX Controls and Active Scripting. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High. Note If no slider is visible, click Default Level, and then move the slider to High. Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.
  4. Click Custom Level.
  5. Under Settings, in the Scripting section, under Active Scripting, click Prompt and then click OK.
  6. If you are prompted to confirm that you want to change these settings, click Yes.
  7. Click OK to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

After you set Internet Explorer to require a prompt before it runs ActiveX Controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, click Default Level, move the slider to Medium, and then click Sites. Note Setting the level to Medium is a suggested added precaution. It may cause some Web sites to work incorrectly if you have placed sites in the Trusted sites zone that require the default setting of Low.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX Control to install the update.

FAQ for File Download Dialog Box Manipulation Vulnerability - CAN-2005-2829:

What is the scope of the vulnerability?
This is a remote code execution vulnerability that relies to a large extent on social engineering. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. However, significant user interaction is required to exploit this vulnerability.

What causes the vulnerability?
This vulnerability relies to a large extent on social engineering and relies on the way that Internet Explorer displays file download dialog boxes and accepts user input during interaction with a Web page. This interaction could be in the form of certain keystrokes that a user makes when visiting a Web page. A custom dialog box may also be positioned in front of a file download dialog box to make this more convincing. A user may also be persuaded to double-click an element of a Web page.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. In a Web-based attack scenario, an attacker would host a Web site that exploits this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability and then persuade a user to view the Web site by using Internet Explorer. It should be noted that this vulnerability relies to a large extent on social engineering and that a user would need to interact with the attacker’s Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and that the user visits and interacts with a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical because it requires significant user interaction. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by making sure that the result of user interaction with a Web page or dialog box cannot be transferred to the file download dialog box.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

HTTPS Proxy Vulnerability- CAN-2005-2830:

An information disclosure vulnerability exists in the way Internet Explorer behaves in certain situations where an HTTPS proxy server requires clients to use Basic authentication. This vulnerability could allow an attacker to read Web addresses in clear text sent from Internet Explorer to a proxy server despite the connection being an HTTPS connection.

Mitigating Factors for HTTPS Proxy Vulnerability- CAN-2005-2830:

  • This vulnerability only manifests itself if a client system is configured to use an authenticating proxy server that requires Basic authentication for HTTPS communications.
  • An attacker must be on the same network as the user.
  • An attacker would have no way of targeting this to a specific user. The information disclosure can happen only when a user uses an authenticating proxy server for HTTPS communications.

Workarounds for HTTPS Proxy Vulnerability- CAN-2005-2830:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Do not use authenticating proxy servers that require Basic Authentication as a proxy for HTTPS communication

You can help protect against this vulnerability by not having proxy servers that require Basic authentication in your enterprise. Alternatively, you can make sure that you do not use authenticating proxy servers as a proxy for HTTPS communication.

Impact of Workaround: Applications that require Basic authentication might not work as unexpected.

FAQ for HTTPS Proxy Vulnerability- CAN-2005-2830:

What is the scope of the vulnerability?
This is an information disclosure vulnerability. This vulnerability could allow an attacker to read Web addresses in clear text sent from Internet Explorer to a proxy server despite the connection being an HTTPS connection. This proxy server also must require that client systems use Basic authentication to the proxy server.

What causes the vulnerability?
This vulnerability manifests itself if a client system is configured to use an authenticating proxy server that requires Basic authentication for HTTPS communications.

What might an attacker use the vulnerability to do?
This vulnerability could allow an attacker to read Web addresses in clear text sent from Internet Explorer to a proxy server despite the connection being an HTTPS connection. This proxy server also must require that client systems use Basic authentication to the proxy server.

What is HTTPS and Basic Authentication?
HTTPS is a protocol that helps secure HTTP communications. In Internet Explorer, when you visit a Web site and a yellow lock icon appears in the lower-right corner of the browser window, the current session is protected by HTTPS.

Basic authentication means that credentials are sent to the proxy server in clear text or encoded by using Base64 encoding. Base64 encoding is not an encryption technique and considered to be equal to clear text. For more information about different authentication methods, see the product documentation.

What is a Proxy Server?
A proxy server is a server configured to act on behalf of assigned clients. When a client application makes a request for an object on the Internet, a proxy server on the private network responds by translating the request and passing it to the Internet. When a computer on the Internet responds, the proxy server passes that response back to the client application on the computer that made the request.

How could an attacker exploit the vulnerability?
An attacker could analyze network traffic between a client system and a proxy server that requires Basic authentication and that also handles HTTPS connections.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and that the user visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by making sure that Internet Explorer uses the HTTPS connection to the proxy server when sending URLs.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed.

COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2831:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2831:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98, and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2831:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running ActiveX Controls or to disable ActiveX Controls in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  7. If you are prompted to confirm that you want to change these settings, click Yes.
  8. Click OK to return to Internet Explorer.

Note Disabling ActiveX Controls in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX Controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High. Note If no slider is visible, click Default Level, and then move the slider to High. Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.
  4. Click Custom Level.
  5. Under Settings, in the Scripting section, under Active Scripting, click Prompt and then click OK.
  6. If you are prompted to confirm that you want to change these settings, click Yes.
  7. Click OK to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

After you set Internet Explorer to require a prompt before it runs ActiveX Controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, click Default Level, move the slider to Medium, and then click Sites. Note Setting the level to Medium is a suggested added precaution. It may cause some Web sites to work incorrectly if you have placed sites in the Trusted sites zone that require the default setting of Low.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX Control to install the update.

  • Prevent COM objects from running in Internet Explorer

You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For detailed steps about preventing a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps and create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

For example, to set the kill bit for a CLSID in the Avifil32.dll, file that is included in this security update, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{0002000D-0000-0000-C000-000000000046}] "Compatibility Flags"=dword:00000400

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy collection

What is Group Policy Object Editor?

Core Group Policy tools and settings

Note You must restart Internet Explorer for your changes to take effect.

Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CAN-2005-2831:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX Controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. In a Web-based attack scenario, an attacker would host a Web site that exploits this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) in COM objects that have been found to exhibit similar behavior to the COM object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-052. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding COM objects are as follows.

Class Identifier COM object
0002000D-0000-0000-C000-000000000046 Avifil32.dll
ECABAFC0-7F19-11D2-978E-0000F8757E2A Comsvcs.dll
ECABB0AB-7F19-11D2-978E-0000F8757E2A Comsvcs.dll
3050F4F5-98B5-11CF-BB82-00AA00BDCE0B Mshtmled.dll
00020421-0000-0000-C000-000000000046 Ole2disp.dll
00020422-0000-0000-C000-000000000046 Ole2disp.dll
00020423-0000-0000-C000-000000000046 Ole2disp.dll
00020424-0000-0000-C000-000000000046 Ole2disp.dll
00020425-0000-0000-C000-000000000046 Ole2disp.dll
DF0B3D60-548F-101B-8E65-08002B2BD119 Ole2disp.dll / Oleaut32.dll
0006F071-0000-0000-C000-000000000046 Outllib.dll
2D2E24CB-0CD5-458F-86EA-3E6FA22C8E64 Quartz.dll
51B4ABF3-748F-4E3B-A276-C828330E926A Quartz.dll
E4979309-7A32-495E-8A92-7B014AAD4961 Quartz.dll
62EC9F22-5E30-11D2-97A1-00C04FB6DD9A Repodbc.dll
6E2270FB-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E227109-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E22710A-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E22710B-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E22710C-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E22710D-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E22710E-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
6E22710F-F799-11CF-9227-00AA00A1EB95 Repodbc.dll
B1D4ED44-EE64-11D0-97E6-00C04FC30B4A Repodbc.dll
D675E22B-CAE9-11D2-AF7B-00C04F99179F Repodbc.dll
00021401-0000-0000-C000-000000000046 Shell.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

How does this vulnerability relate to one of the vulnerabilities that are corrected by MS05-038 and MS05-052?
Both security bulletins address COM object Instantiation Memory Corruption vulnerabilities. However, this update also addresses new CLSIDs that were not addressed as part of MS05-038 and MS05-052. MS05-038 and MS05-052 help protect against exploitation of the CLSIDs that are discussed in those bulletins.

Mismatched Document Object Model Objects Memory Corruption Vulnerability - CAN-2005-1790:

A remote code execution vulnerability exists in the way Internet Explorer handles mismatched Document Object Model objects. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Mismatched Document Object Model Objects Memory Corruption Vulnerability - CAN-2005-1790:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98, and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this bulletin for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Mismatched Document Object Model Objects Memory Corruption Vulnerability - CAN-2005-1790:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  7. If you are prompted to confirm that you want to change these settings, click Yes.
  8. Click OK to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX Controls and Active Scripting. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High. Note If no slider is visible, click Default Level, and then move the slider to High. Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.
  4. Click Custom Level.
  5. Under Settings, in the Scripting section, under Active Scripting, click Prompt and then click OK.
  6. If you are prompted to confirm that you want to change these settings, click Yes.
  7. Click OK to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

After you set Internet Explorer to require a prompt before it runs ActiveX Controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, click Default Level, move the slider to Medium, and then click Sites. Note Setting the level to Medium is a suggested added precaution. It may cause some Web sites to work incorrectly if you have placed sites in the Trusted sites zone that require the default setting of Low.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Mismatched Document Object Model Objects Memory Corruption Vulnerability - CAN-2005-1790:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles mismatched Document Object Model objects it may corrupt system memory in such a way that an attacker could execute arbitrary code.

For example, when Internet Explorer displays a Web page that contains an onLoad event that points to a Window object, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. In a Web-based attack scenario, an attacker would host a Web site that exploits this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles Mismatched Document Object Model Objects.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2005-1790.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2005-1790.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb905915-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB905915.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb905915-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB905915$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.439 07-Nov-2005 10:19 1,057,280 RTMGDR
Cdfview.dll 6.0.3790.439 07-Nov-2005 10:19 147,968 RTMGDR
Danim.dll 6.3.1.148 07-Nov-2005 10:19 993,280 RTMGDR
Digest.dll 6.0.3790.439 07-Nov-2005 10:19 59,904 RTMGDR
Dxtrans.dll 6.3.3790.439 07-Nov-2005 10:19 205,312 RTMGDR
Iepeers.dll 6.0.3790.439 07-Nov-2005 10:19 238,080 RTMGDR
Inseng.dll 6.0.3790.439 07-Nov-2005 10:19 73,216 RTMGDR
Mshtml.dll 6.0.3790.449 24-Nov-2005 00:54 2,932,224 RTMGDR
Mshtmled.dll 6.0.3790.439 07-Nov-2005 10:19 454,144 RTMGDR
Msrating.dll 6.0.3790.439 07-Nov-2005 10:19 135,680 RTMGDR
Mstime.dll 6.0.3790.439 07-Nov-2005 10:19 503,296 RTMGDR
Pngfilt.dll 5.2.3790.439 07-Nov-2005 10:19 40,448 RTMGDR
Shdocvw.dll 6.0.3790.449 01-Dec-2005 15:17 1,396,736 RTMGDR
Shlwapi.dll 6.0.3790.439 07-Nov-2005 10:19 287,744 RTMGDR
Urlmon.dll 6.0.3790.439 07-Nov-2005 10:19 526,848 RTMGDR
Wininet.dll 6.0.3790.439 07-Nov-2005 10:19 626,176 RTMGDR
Browseui.dll 6.0.3790.439 07-Nov-2005 10:23 1,057,280 RTMQFE
Cdfview.dll 6.0.3790.439 07-Nov-2005 10:23 147,968 RTMQFE
Danim.dll 6.3.1.148 07-Nov-2005 10:23 993,280 RTMQFE
Digest.dll 6.0.3790.439 07-Nov-2005 10:23 59,904 RTMQFE
Dxtrans.dll 6.3.3790.439 07-Nov-2005 10:23 205,312 RTMQFE
Iepeers.dll 6.0.3790.439 07-Nov-2005 10:23 238,592 RTMQFE
Inseng.dll 6.0.3790.439 07-Nov-2005 10:23 73,216 RTMQFE
Mshtml.dll 6.0.3790.449 24-Nov-2005 01:00 2,934,784 RTMQFE
Mshtmled.dll 6.0.3790.439 07-Nov-2005 10:23 454,144 RTMQFE
Msrating.dll 6.0.3790.439 07-Nov-2005 10:23 135,680 RTMQFE
Mstime.dll 6.0.3790.439 07-Nov-2005 10:23 503,296 RTMQFE
Pngfilt.dll 5.2.3790.439 07-Nov-2005 10:23 40,448 RTMQFE
Shdocvw.dll 6.0.3790.449 01-Dec-2005 15:24 1,398,272 RTMQFE
Shlwapi.dll 6.0.3790.439 07-Nov-2005 10:23 287,744 RTMQFE
Urlmon.dll 6.0.3790.439 07-Nov-2005 10:23 526,848 RTMQFE
Wininet.dll 6.0.3790.439 07-Nov-2005 10:23 628,224 RTMQFE
Browseui.dll 6.0.3790.2564 07-Nov-2005 10:19 1,036,288 SP1GDR
Danim.dll 6.3.1.148 07-Nov-2005 10:19 1,058,304 SP1GDR
Dxtrans.dll 6.3.3790.2564 07-Nov-2005 10:19 212,480 SP1GDR
Iedw.exe 5.2.3790.2564 05-Nov-2005 01:47 17,920 SP1GDR
Iepeers.dll 6.0.3790.2564 07-Nov-2005 10:19 253,952 SP1GDR
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:06 3,112,448 SP1GDR
Mstime.dll 6.0.3790.2564 07-Nov-2005 10:19 536,064 SP1GDR
Pngfilt.dll 5.2.3790.2564 07-Nov-2005 10:19 42,496 SP1GDR
Shdocvw.dll 6.0.3790.2580 01-Dec-2005 15:13 1,513,472 SP1GDR
Shlwapi.dll 6.0.3790.2564 07-Nov-2005 10:19 321,536 SP1GDR
Urlmon.dll 6.0.3790.2564 07-Nov-2005 10:19 691,200 SP1GDR
Wininet.dll 6.0.3790.2564 07-Nov-2005 10:19 662,528 SP1GDR
Browseui.dll 6.0.3790.2564 07-Nov-2005 10:35 1,036,288 SP1QFE
Danim.dll 6.3.1.148 07-Nov-2005 10:35 1,058,304 SP1QFE
Dxtrans.dll 6.3.3790.2564 07-Nov-2005 10:35 212,480 SP1QFE
Iedw.exe 5.2.3790.2564 05-Nov-2005 02:00 17,920 SP1QFE
Iepeers.dll 6.0.3790.2564 07-Nov-2005 10:35 253,952 SP1QFE
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:36 3,112,960 SP1QFE
Mstime.dll 6.0.3790.2564 07-Nov-2005 10:35 536,064 SP1QFE
Pngfilt.dll 5.2.3790.2564 07-Nov-2005 10:35 42,496 SP1QFE
Shdocvw.dll 6.0.3790.2580 01-Dec-2005 15:19 1,513,472 SP1QFE
Shlwapi.dll 6.0.3790.2564 07-Nov-2005 10:35 321,536 SP1QFE
Urlmon.dll 6.0.3790.2564 07-Nov-2005 10:35 691,200 SP1QFE
Wininet.dll 6.0.3790.2564 07-Nov-2005 10:35 664,064 SP1QFE
Updspapi.dll 6.2.29.0 12-Oct-2005 23:15 371,424

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.439 24-Nov-2005 01:55 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.439 24-Nov-2005 01:55 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.439 24-Nov-2005 01:55 141,312 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.439 24-Nov-2005 01:55 585,728 IA-64 RTMGDR
Iepeers.dll 6.0.3790.439 24-Nov-2005 01:55 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.439 24-Nov-2005 01:55 217,600 IA-64 RTMGDR
Mshtml.dll 6.0.3790.449 24-Nov-2005 01:55 8,238,592 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.439 24-Nov-2005 01:55 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.439 24-Nov-2005 01:55 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.439 24-Nov-2005 01:55 1,661,440 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.439 24-Nov-2005 01:55 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.449 01-Dec-2005 04:25 3,371,520 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.439 24-Nov-2005 01:55 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.439 24-Nov-2005 01:55 1,297,408 IA-64 RTMGDR
Wininet.dll 6.0.3790.439 24-Nov-2005 01:55 1,506,304 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.439 24-Nov-2005 01:55 1,057,280 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.439 24-Nov-2005 01:55 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:55 993,280 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.439 24-Nov-2005 01:55 205,312 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.439 24-Nov-2005 01:55 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.439 24-Nov-2005 01:55 73,216 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.449 24-Nov-2005 01:55 2,932,224 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.439 24-Nov-2005 01:55 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.439 24-Nov-2005 01:55 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.439 24-Nov-2005 01:55 503,296 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.439 24-Nov-2005 01:55 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.449 01-Dec-2005 04:26 1,396,736 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.439 24-Nov-2005 01:55 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.439 24-Nov-2005 01:55 526,848 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.439 24-Nov-2005 01:55 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.439 24-Nov-2005 01:55 626,176 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.439 24-Nov-2005 01:58 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.439 24-Nov-2005 01:58 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.439 24-Nov-2005 01:58 141,312 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.439 24-Nov-2005 01:58 586,752 IA-64 RTMQFE
Iepeers.dll 6.0.3790.439 24-Nov-2005 01:58 678,400 IA-64 RTMQFE
Inseng.dll 6.0.3790.439 24-Nov-2005 01:58 217,600 IA-64 RTMQFE
Mshtml.dll 6.0.3790.449 24-Nov-2005 01:58 8,242,176 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.439 24-Nov-2005 01:58 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.439 24-Nov-2005 01:58 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.439 24-Nov-2005 01:58 1,661,440 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.439 24-Nov-2005 01:58 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.449 01-Dec-2005 04:27 3,375,616 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.439 24-Nov-2005 01:58 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.439 24-Nov-2005 01:58 1,297,408 IA-64 RTMQFE
Wininet.dll 6.0.3790.439 24-Nov-2005 01:58 1,510,400 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.439 24-Nov-2005 01:58 1,057,280 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.439 24-Nov-2005 01:58 147,968 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:58 993,280 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.439 24-Nov-2005 01:58 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.439 24-Nov-2005 01:58 238,592 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.439 24-Nov-2005 01:58 73,216 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.449 24-Nov-2005 01:58 2,934,784 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.439 24-Nov-2005 01:58 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.439 24-Nov-2005 01:58 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.439 24-Nov-2005 01:58 503,296 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.439 24-Nov-2005 01:58 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.449 01-Dec-2005 04:29 1,398,272 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.439 24-Nov-2005 01:58 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.439 24-Nov-2005 01:58 526,848 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.439 24-Nov-2005 01:58 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.439 24-Nov-2005 01:58 628,224 x86 RTMQFE\WOW
Browseui.dll 6.0.3790.2564 24-Nov-2005 01:53 2,546,688 IA-64 SP1GDR
Dxtrans.dll 6.3.3790.2564 24-Nov-2005 01:53 641,024 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2564 24-Nov-2005 01:53 718,336 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:53 9,290,240 IA-64 SP1GDR
Mstime.dll 6.0.3790.2564 24-Nov-2005 01:53 1,843,200 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2564 24-Nov-2005 01:53 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2580 01-Dec-2005 04:34 3,679,232 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2564 24-Nov-2005 01:53 824,320 IA-64 SP1GDR
Urlmon.dll 6.0.3790.2564 24-Nov-2005 01:53 1,604,608 IA-64 SP1GDR
Wininet.dll 6.0.3790.2564 24-Nov-2005 01:53 1,697,792 IA-64 SP1GDR
Wbrowseui.dll 6.0.3790.2564 24-Nov-2005 01:53 1,036,288 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:53 1,058,304 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2564 24-Nov-2005 01:53 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2564 24-Nov-2005 01:53 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2564 24-Nov-2005 01:53 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2577 24-Nov-2005 01:53 3,112,448 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2564 24-Nov-2005 01:53 536,064 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2564 24-Nov-2005 01:53 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2580 01-Dec-2005 04:34 1,513,472 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2564 24-Nov-2005 01:53 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2564 24-Nov-2005 01:53 691,200 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2564 24-Nov-2005 01:53 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2564 24-Nov-2005 02:00 2,546,688 IA-64 SP1QFE
Dxtrans.dll 6.3.3790.2564 24-Nov-2005 02:00 641,024 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2564 24-Nov-2005 02:00 718,336 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2577 24-Nov-2005 02:00 9,291,776 IA-64 SP1QFE
Mstime.dll 6.0.3790.2564 24-Nov-2005 02:00 1,843,200 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2564 24-Nov-2005 02:00 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2580 01-Dec-2005 04:37 3,680,256 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2564 24-Nov-2005 02:00 824,320 IA-64 SP1QFE
Urlmon.dll 6.0.3790.2564 24-Nov-2005 02:00 1,604,608 IA-64 SP1QFE
Wininet.dll 6.0.3790.2564 24-Nov-2005 02:00 1,700,352 IA-64 SP1QFE
Wbrowseui.dll 6.0.3790.2564 24-Nov-2005 02:00 1,036,288 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 02:00 1,058,304 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2564 24-Nov-2005 02:00 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2564 24-Nov-2005 02:00 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2564 24-Nov-2005 02:00 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2577 24-Nov-2005 02:00 3,112,960 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2564 24-Nov-2005 02:00 536,064 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2564 24-Nov-2005 02:00 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2580 01-Dec-2005 04:39 1,513,472 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2564 24-Nov-2005 02:00 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2564 24-Nov-2005 02:00 691,200 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2564 24-Nov-2005 02:00 664,064 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 12-Oct-2005 23:15 638,688 IA-64

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2564 24-Nov-2005 01:53 1,604,096 SP1GDR
Danim.dll 6.3.1.148 24-Nov-2005 01:53 1,989,120 SP1GDR
Dxtrans.dll 6.3.3790.2564 24-Nov-2005 01:53 332,288 SP1GDR
Iepeers.dll 6.0.3790.2564 24-Nov-2005 01:53 369,664 SP1GDR
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:53 5,934,592 SP1GDR
Mstime.dll 6.0.3790.2564 24-Nov-2005 01:53 898,560 SP1GDR
Pngfilt.dll 5.2.3790.2564 24-Nov-2005 01:53 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2580 01-Dec-2005 04:35 2,434,048 SP1GDR
Shlwapi.dll 6.0.3790.2564 24-Nov-2005 01:53 621,568 SP1GDR
Urlmon.dll 6.0.3790.2564 24-Nov-2005 01:53 1,076,736 SP1GDR
Wininet.dll 6.0.3790.2564 24-Nov-2005 01:53 1,187,840 SP1GDR
Wbrowseui.dll 6.0.3790.2564 24-Nov-2005 01:53 1,036,288 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:53 1,058,304 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2564 24-Nov-2005 01:53 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2564 24-Nov-2005 01:53 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2564 24-Nov-2005 01:53 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2577 24-Nov-2005 01:53 3,112,448 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2564 24-Nov-2005 01:53 536,064 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2564 24-Nov-2005 01:53 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2580 01-Dec-2005 04:34 1,513,472 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2564 24-Nov-2005 01:53 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2564 24-Nov-2005 01:53 691,200 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2564 24-Nov-2005 01:53 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2564 24-Nov-2005 01:55 1,604,096 SP1QFE
Danim.dll 6.3.1.148 24-Nov-2005 01:55 1,989,120 SP1QFE
Dxtrans.dll 6.3.3790.2564 24-Nov-2005 01:55 332,288 SP1QFE
Iepeers.dll 6.0.3790.2564 24-Nov-2005 01:55 369,664 SP1QFE
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:55 5,935,616 SP1QFE
Mstime.dll 6.0.3790.2564 24-Nov-2005 01:55 898,560 SP1QFE
Pngfilt.dll 5.2.3790.2564 24-Nov-2005 01:55 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2580 01-Dec-2005 04:40 2,434,560 SP1QFE
Shlwapi.dll 6.0.3790.2564 24-Nov-2005 01:55 621,568 SP1QFE
Urlmon.dll 6.0.3790.2564 24-Nov-2005 01:55 1,076,736 SP1QFE
Wininet.dll 6.0.3790.2564 24-Nov-2005 01:55 1,187,840 SP1QFE
Wbrowseui.dll 6.0.3790.2564 24-Nov-2005 01:55 1,036,288 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:55 1,058,304 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2564 24-Nov-2005 01:55 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2564 24-Nov-2005 01:55 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2564 24-Nov-2005 01:55 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2577 24-Nov-2005 01:55 3,112,960 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2564 24-Nov-2005 01:55 536,064 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2564 24-Nov-2005 01:55 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2580 01-Dec-2005 04:39 1,513,472 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2564 24-Nov-2005 01:55 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2564 24-Nov-2005 01:55 691,200 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2564 24-Nov-2005 01:55 664,064 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 12-Oct-2005 23:14 462,048

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue that is documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB905915\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 905915 security update into the Windows installation source files.

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb905915-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB905915.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb905915-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB905915$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.2900.2802 24-Nov-2005 01:06 1,022,464 x86 SP2GDR
Cdfview.dll 6.0.2900.2781 21-Oct-2005 03:39 151,040 x86 SP2GDR
Danim.dll 6.3.1.148 05-Nov-2005 03:16 1,054,208 x86 SP2GDR
Dxtrans.dll 6.3.2900.2781 21-Oct-2005 03:39 205,312 x86 SP2GDR
Extmgr.dll 6.0.2900.2781 21-Oct-2005 03:39 55,808 x86 SP2GDR
Iedw.exe 5.1.2600.2781 21-Oct-2005 01:45 18,432 x86 SP2GDR
Iepeers.dll 6.0.2900.2781 21-Oct-2005 03:39 251,392 x86 SP2GDR
Inseng.dll 6.0.2900.2781 21-Oct-2005 03:39 96,256 x86 SP2GDR
Mshtml.dll 6.0.2900.2802 24-Nov-2005 01:06 3,015,680 x86 SP2GDR
Mshtmled.dll 6.0.2900.2781 21-Oct-2005 03:39 448,512 x86 SP2GDR
Msrating.dll 6.0.2900.2781 21-Oct-2005 03:39 146,432 x86 SP2GDR
Mstime.dll 6.0.2900.2781 21-Oct-2005 03:39 530,944 SP2GDR
Pngfilt.dll 6.0.2900.2781 21-Oct-2005 03:39 39,424 x86 SP2GDR
Shdocvw.dll 6.0.2900.2805 01-Dec-2005 03:59 1,492,480 x86 SP2GDR
Shlwapi.dll 6.0.2900.2781 21-Oct-2005 03:39 473,600 x86 SP2GDR
Urlmon.dll 6.0.2900.2790 05-Nov-2005 03:16 609,280 x86 SP2GDR
Wininet.dll 6.0.2900.2781 21-Oct-2005 03:39 658,432 x86 SP2GDR
Browseui.dll 6.0.2900.2802 24-Nov-2005 01:07 1,022,464 x86 SP2QFE
Cdfview.dll 6.0.2900.2781 21-Oct-2005 03:38 151,040 x86 SP2QFE
Danim.dll 6.3.1.148 05-Nov-2005 03:34 1,054,208 x86 SP2QFE
Dxtrans.dll 6.3.2900.2781 21-Oct-2005 03:38 205,312 x86 SP2QFE
Extmgr.dll 6.0.2900.2781 21-Oct-2005 03:38 55,808 x86 SP2QFE
Iedw.exe 5.1.2600.2781 21-Oct-2005 01:54 18,432 x86 SP2QFE
Iepeers.dll 6.0.2900.2781 21-Oct-2005 03:38 251,904 x86 SP2QFE
Inseng.dll 6.0.2900.2781 21-Oct-2005 03:38 96,256 x86 SP2QFE
Mshtml.dll 6.0.2900.2802 24-Nov-2005 01:07 3,018,240 x86 SP2QFE
Mshtmled.dll 6.0.2900.2781 21-Oct-2005 03:38 448,512 x86 SP2QFE
Msrating.dll 6.0.2900.2781 21-Oct-2005 03:38 146,432 x86 SP2QFE
Mstime.dll 6.0.2900.2781 21-Oct-2005 03:38 530,944 SP2QFE
Pngfilt.dll 6.0.2900.2781 21-Oct-2005 03:38 39,424 x86 SP2QFE
Shdocvw.dll 6.0.2900.2805 01-Dec-2005 04:05 1,495,040 x86 SP2QFE
Shlwapi.dll 6.0.2900.2781 21-Oct-2005 03:38 474,112 x86 SP2QFE
Urlmon.dll 6.0.2900.2790 05-Nov-2005 03:34 610,304 x86 SP2QFE
Wininet.dll 6.0.2900.2781 21-Oct-2005 03:38 661,504 x86 SP2QFE
Updspapi.dll 6.2.29.0 12-Oct-2005 23:12 371,424 x86

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2564 24-Nov-2005 01:53 1,604,096 SP1GDR
Danim.dll 6.3.1.148 24-Nov-2005 01:53 1,989,120 SP1GDR
Dxtrans.dll 6.3.3790.2564 24-Nov-2005 01:53 332,288 SP1GDR
Iepeers.dll 6.0.3790.2564 24-Nov-2005 01:53 369,664 SP1GDR
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:53 5,934,592 SP1GDR
Mstime.dll 6.0.3790.2564 24-Nov-2005 01:53 898,560 SP1GDR
Pngfilt.dll 5.2.3790.2564 24-Nov-2005 01:53 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2564 24-Nov-2005 01:53 2,433,536 SP1GDR
Shlwapi.dll 6.0.3790.2564 24-Nov-2005 01:53 621,568 SP1GDR
Urlmon.dll 6.0.3790.2564 24-Nov-2005 01:53 1,076,736 SP1GDR
Wininet.dll 6.0.3790.2564 24-Nov-2005 01:53 1,187,840 SP1GDR
Wbrowseui.dll 6.0.3790.2564 24-Nov-2005 01:53 1,036,288 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:53 1,058,304 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2564 24-Nov-2005 01:53 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2564 24-Nov-2005 01:53 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2564 24-Nov-2005 01:53 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2577 24-Nov-2005 01:53 3,112,448 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2564 24-Nov-2005 01:53 536,064 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2564 24-Nov-2005 01:53 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2564 24-Nov-2005 01:53 1,512,960 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2564 24-Nov-2005 01:53 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2564 24-Nov-2005 01:53 691,200 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2564 24-Nov-2005 01:53 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2564 24-Nov-2005 01:55 1,604,096 SP1QFE
Danim.dll 6.3.1.148 24-Nov-2005 01:55 1,989,120 SP1QFE
Dxtrans.dll 6.3.3790.2564 24-Nov-2005 01:55 332,288 SP1QFE
Iepeers.dll 6.0.3790.2564 24-Nov-2005 01:55 369,664 SP1QFE
Mshtml.dll 6.0.3790.2577 24-Nov-2005 01:55 5,935,616 SP1QFE
Mstime.dll 6.0.3790.2564 24-Nov-2005 01:55 898,560 SP1QFE
Pngfilt.dll 5.2.3790.2564 24-Nov-2005 01:55 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2564 24-Nov-2005 01:55 2,434,048 SP1QFE
Shlwapi.dll 6.0.3790.2564 24-Nov-2005 01:55 621,568 SP1QFE
Urlmon.dll 6.0.3790.2564 24-Nov-2005 01:55 1,076,736 SP1QFE
Wininet.dll 6.0.3790.2564 24-Nov-2005 01:55 1,187,840 SP1QFE
Wbrowseui.dll 6.0.3790.2564 24-Nov-2005 01:55 1,036,288 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 24-Nov-2005 01:55 1,058,304 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2564 24-Nov-2005 01:55 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2564 24-Nov-2005 01:55 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2564 24-Nov-2005 01:55 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2577 24-Nov-2005 01:55 3,112,960 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2564 24-Nov-2005 01:55 536,064 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2564 24-Nov-2005 01:55 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2564 24-Nov-2005 01:55 1,513,472 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2564 24-Nov-2005 01:55 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2564 24-Nov-2005 01:55 691,200 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2564 24-Nov-2005 01:55 664,064 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 24-Nov-2005 01:58 462,048

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Arpidfix.exe is used by the security update installer to address an issue that is documented in Microsoft Knowledge Base Article 904630. This file is not installed onto the affected system.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB905915\Filelist

Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB905915\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 905915 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 (all versions) and Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).
  • Microsoft Windows XP Service Pack 1

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB905915-Windows-2000-XP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB905915-IE6SP1-20051122.175908.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB905915-Windows-2000-XP-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB905915-IE6SP1-20051122.175908$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMGDR
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMGDR
Dxtrans.dll 6.3.2800.1525 21-Oct-2005 20:49 192,512 RTMGDR
Iepeers.dll 6.0.2800.1496 18-Feb-2005 20:43 236,032 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 RTMGDR
Mshtml.dll 6.0.2800.1528 23-Nov-2005 00:49 2,700,288 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMGDR
Mstime.dll 6.0.2800.1525 21-Oct-2005 20:49 496,640 RTMGDR
Pngfilt.dll 6.0.2800.1505 27-Apr-2005 17:53 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1762 21-Oct-2005 23:17 1,339,392 RTMGDR
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMGDR
Urlmon.dll 6.0.2800.1525 21-Oct-2005 20:51 459,776 RTMGDR
Wininet.dll 6.0.2800.1525 21-Oct-2005 20:51 575,488 RTMGDR
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMQFE
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMQFE
Dxtrans.dll 6.3.2800.1526 21-Oct-2005 21:02 192,512 RTMQFE
Iepeers.dll 6.0.2800.1497 18-Feb-2005 20:44 236,544 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 RTMQFE
Mshtml.dll 6.0.2800.1529 23-Nov-2005 00:48 2,706,944 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMQFE
Mstime.dll 6.0.2800.1526 21-Oct-2005 21:02 496,640 RTMQFE
Pngfilt.dll 6.0.2800.1506 27-Apr-2005 17:50 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1762 21-Oct-2005 23:17 1,339,392 RTMQFE
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMQFE
Urlmon.dll 6.0.2800.1526 21-Oct-2005 21:03 458,240 RTMQFE
Wininet.dll 6.0.2800.1526 21-Oct-2005 21:04 586,752 RTMQFE
Updspapi.dll 6.2.29.0 28-Jun-2005 17:23 371,424

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB905915-IE6SP1-20051122.175908\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 905915 security update into the Windows installation source files.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites
For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB905915-Windows2000sp4-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB905915-IE501SP4-20051122.191609.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB905915-Windows2000sp4-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB905915-IE501SP4-20051122.191609$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3828.2700 27-Apr-2005 18:05 792,848
Danim.dll 6.1.9.729 28-Oct-2005 06:19 1,134,352
Iepeers.dll 5.0.3830.1700 18-Jun-2005 02:23 100,112
Inseng.dll 5.0.3828.2700 27-Apr-2005 18:08 74,000
Mshtml.dll 5.0.3835.2200 23-Nov-2005 01:13 2,299,664
Msrating.dll 5.0.3828.2700 27-Apr-2005 18:06 149,776
Pngfilt.dll 5.0.3828.2700 27-Apr-2005 18:07 48,912
Shdocvw.dll 5.0.3830.1700 18-Jun-2005 00:32 1,100,048
Shlwapi.dll 5.0.3900.7068 25-Aug-2005 07:13 284,432
Url.dll 5.50.4952.2700 27-Apr-2005 18:33 84,240
Urlmon.dll 5.0.3834.2400 24-Oct-2005 22:33 423,696
Wininet.dll 5.0.3834.2400 24-Oct-2005 22:33 451,344
Updspapi.dll 6.2.29.0 28-Jun-2005 17:23 371,424

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB905915-IE501SP4-20051122.191609\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 905915 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Will Dormann of CERT/CC for reporting several class identifiers documented in the COM Object Instantiation Memory Corruption Vulnerability (CAN-2005-2831).
  • Andreas Sandblad and Jakob Balle of Secunia for reporting the File Download Dialog Box Manipulation Vulnerability - (CAN-2005-2829).
  • Berend-Jan Wever for working with us on the Mismatched Document Object Model Objects Memory Corruption Vulnerability - (CAN-2005-1790)

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (December 13, 2005): Bulletin published
  • V1.1 (February 1, 2006): Bulletin revised to call out that defense-in-depth improvements have also been made to the kill-bit mechanism.
  • V1.2 (March 8, 2006): Bulletin revised to add acknowledgment for CAN-2005-1790.

Built at 2014-04-18T13:49:36Z-07:00