Security Bulletin

Microsoft Security Bulletin MS04-038 - Critical

Cumulative Security Update for Internet Explorer (834707)

Published: October 12, 2004 | Updated: November 09, 2004

Version: 1.1

Issued: October 12, 2004
Updated: November 9, 2004
Version: 1.1

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability:  Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should install the update immediately.

Security Update Replacement: This update replaces the update that is included with Microsoft Security Bulletin MS04-025. That update is also a cumulative update.

Caveats: Microsoft Knowledge Base Article 834707 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

This update may not include hotfixes that have been released since the release of MS04-004 or MS04-025. Customers who have received hotfixes from Microsoft or from their support providers since the release of MS04-004 or MS04-025 should review the FAQ section for this update to determine how this update might affect their operating systems.

This update contains several functionality and security changes which are documented in the FAQ section for this update.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows NT Server 4.0 Service Pack 6a
  • Microsoft Windows NT Server 4.0 Terminal Server Edition Service Pack 6
  • Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP, Microsoft Windows XP Service Pack 1, and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP 64-Bit Edition Service Pack 1
  • Microsoft Windows XP 64-Bit Edition Version 2003
  • Microsoft Windows Server 2003
  • Microsoft Windows Server 2003 64-Bit Edition
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me) - Review the FAQ section of this bulletin for details about these operating systems.

Affected Components:

  • Internet Explorer 5.01 Service Pack 3 on Windows 2000 SP3: Download the update.
  • Internet Explorer 5.01 Service Pack 4 on Windows 2000 SP4: Download the update.
  • Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Me: Download the update.
  • Internet Explorer 6 on Windows XP: Download the update.
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 3, on Microsoft Windows 2000 Service Pack 4, on Microsoft Windows XP, or on Microsoft Windows XP Service Pack 1: Download the update.
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows NT Server 4.0 Service Pack 6a, on Microsoft Windows NT Server 4.0 Terminal Service Edition Service Pack 6, on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Me: Download the update.
  • Internet Explorer 6 for Windows XP Service Pack 1 (64-Bit Edition): Download the update.
  • Internet Explorer 6 for Windows Server 2003: Download the update.
  • Internet Explorer 6 for Windows Server 2003 64-Bit Edition and Windows XP 64-Bit Edition Version 2003: Download the update.
  • Internet Explorer 6 for Windows XP Service Pack 2: Download the update.

The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered publicly and privately reported vulnerabilities. Each vulnerability is documented in this bulletin in its own Vulnerability Details section.

If a user is logged on with administrative privileges, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

Microsoft recommends that customers install the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 SP3, SP4 Internet Explorer 5.5 SP2 Internet Explorer 6 Internet Explorer 6 SP1 (All versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-bit Edition) Internet Explorer 6 on Windows XP Service Pack 2
Cascading Style Sheets (CSS) Heap Memory Corruption Vulnerability - CAN-2004-0842 Remote Code Execution\ Critical Critical Critical Critical Moderate None
Similar Method Name Redirection Cross Domain Vulnerability - CAN-2004-0727 Remote Code Execution\ Critical\ Critical\ Critical\ Critical\ Moderate None
Install Engine Vulnerability - CAN-2004-0216 Remote Code Execution\ Critical\ Critical\ Critical\ Critical\ Moderate None
Drag and Drop Vulnerability - CAN-2004-0839 Remote Code Execution Important\ Important\ Important\ Important\ Moderate Important
Address Bar Spoofing on Double Byte Character Set Locale Vulnerability - CAN-2004-0844 Information Disclosure None\ None\ None\ Important\ Important\ None
Plug-in Navigation Address Bar Spoofing Vulnerability - CAN-2004-0843 Information Disclosure None Important\ Important Important Moderate None
Script in Image Tag File Download Vulnerability - CAN-2004-0841 Remote Code Execution\ Important\ Important\ Important\ Important\ Moderate None
SSL Caching Vulnerability - CAN-2004-0845 Information Disclosure Moderate Moderate Moderate Moderate Moderate None
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Important Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces several prior security bulletins. The security bulletin IDs and Internet Explorer versions that are affected are listed in following table.

Bulletin ID Internet Explorer 5.01 SP3, SP4 Internet Explorer 5.5 SP2 Internet Explorer 6 Internet Explorer 6 SP1 (All versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-bit Edition) Internet Explorer 6 on Windows XP Service Pack 2
MS04-025 Replaced Replaced Replaced Replaced Replaced Not Applicable

I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this Security Update?
For Internet Explorer 6 Service Pack 1 for Windows 2000 Service Pack 3, Windows 2000 Service Pack 4, Windows XP, Windows XP Service Pack 1, Windows NT Server 4.0 Service Pack 6a, Windows NT Server 4.0 Terminal Server Edition Service Pack 6, Windows 98, Windows 98 Second Edition, and Windows Me, most Internet Explorer hotfixes are not included in the MS04-038 security update. When you install any of the MS04-038 security updates for Internet Explorer 6 SP1, Internet Explorer hotfixes released since MS04-004 will be removed if the hotfix replaced any of the files listed in the “Security Update Information” section of this bulletin.

Starting with MS04-025, cumulative hotfixes for Internet Explorer are available in a separate update rollup that includes both cumulative hotfixes and the security fixes included in the latest security update for Internet Explorer. For example, update rollup 871260 includes the cumulative security fixes in MS04-025 as well as hotfixes released since MS04-004. Update rollup 873377 includes the cumulative security fixes in MS04-038 as well as hotfixes released since MS04-004. For additional information about hotfixes included in update rollup 873377, as well as instructions on how to obtain and deploy the update rollup, contact your Microsoft support provider or review Microsoft Knowledge Base Article 873377.

For Internet Explorer 6 for Microsoft Windows XP Service Pack 2, Windows Server 2003, and Windows 64-Bit Edition Version 2003, this security update contains hotfixes included with or after MS04-025, as well as fixes for all the security issues addressed in this update. However, the hotfix versions of the files included in this security update are only installed if you have previously installed an Internet Explorer hotfix to update any of the files listed in the “Security Update Information” section of this bulletin.

For Internet Explorer 5.01, Internet Explorer 5.5 SP2, and Internet Explorer 6 for Windows XP, the MS04-038 security updates contain hotfixes included after MS04-004, as well as hotfixes included after MS04-025, and the cumulative security fixes in MS04-038. The hotfixes versions of the files included in this security update are installed regardless of whether you have previously installed an Internet Explorer hotfix to update any of the files listed in the “Security Update Information” section of this bulletin.

Does this update contain any other changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Details section of this bulletin, this update includes the following changes in functionality:

  • As with the previous Internet Explorer Cumulative Security Updates that have been released since MS03-004, this update causes the window.showHelp( ) control to no longer work if you have not applied the HTML Help update. If you have installed the updated HTML Help control from Microsoft Knowledge Base article 811630, you will still be able to use HTML Help functionality after you install this update.
  • As with the previous Internet Explorer Cumulative Security Update, MS04-004, this update prevents you from visiting Web sites that have "username:password@host.com" URLs for XMLHTTP. We have created an update to MSXML that addresses this issue specifically for XMLHTTP. For more information, see Microsoft Knowledge Base Article 832414.

Does this update contain any other security changes?
Yes. In addition to the changes that are listed in the Vulnerability Details section of this bulletin, this update includes the following security changes.

  • This update sets the kill bit for the Hrtbeat.ocx ActiveX control. This control implements support for online gaming in MSN related sites. Internet Explorer no longer supports this control. This control has been found to contain a security vulnerability. To help protect customers who have this control installed, this update prevents the control from running or from being reintroduced onto users’ systems by setting the kill bit for the control. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

  • This update refines security verifications that are made when you open HTML Help files from the Internet by using the showHelp method. These changes prevent Web pages in the Internet zone from navigating to HTML Help files on the Local system.

  • The update repairs the behavior of the “Drag and Drop or copy and paste files” security setting on Internet Explorer on Windows XP. If this setting was set to Disable or Prompt for a particular zone on Windows XP, it would not disable or prompt when dragging, dropping, copying or pasting files as documented on “Setting up Security Zones” Changes have been made to this setting to match the behavior as documented.

  • This update increases the validation checking for image elements used in drag and drop events. If the element in a drag and drop event is not a valid image, this operation will be blocked. More information about this change is included in Microsoft Knowledge Base article 887614.

  • This update increases the validation checking for function pointers. This increased validation occurs when an event handler points directly to a Document Object Model (DOM) function. For more details, and ways to workaround this increased validation checking please see Microsoft Knowledge Base Article 887741.

  • As with the previous Internet Explorer Cumulative Security Updates that have been released since MS04-004, this update also includes a change to the functionality of a clear-text authentication feature in Internet Explorer. The update removes support for handling user names and passwords in HTTP and HTTP with Secure Sockets Layer (SSL) or HTTPS URLs in Microsoft Internet Explorer. The following URL syntax is no longer supported in Internet Explorer or in Windows Explorer after you install this software update:

    http(s)://username:password@server/resource.ext

    For more information about this change, please see Microsoft Knowledge Base Article 834489.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit this Microsoft Support Web site.

For more information about severity ratings, visit the following Microsoft TechNet Web site.

Note Critical security updates for these platforms may not be available concurrently with the other security updates that are provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Microsoft Update Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by any of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

I am still using Microsoft Windows NT 4.0 Workstation Service Pack 6a or Windows 2000 Service Pack 2, but extended security update support ended on June 30, 2004. What should I do?
Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 have reached the end of their life cycles as previously documented, and Microsoft extended this support to June 30, 2004.

It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to future vulnerabilities. For more information about the Windows Product Life Cycle, visit the Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT Workstation 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of phone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System FAQ.

I am still using Windows XP, but extended security update support ended on September 30th, 2004. However, this bulletin has a security update for this operating system version. Why is that?

The original version of Windows XP, commonly referred to as Windows XP Gold or Windows XP Release to Manufacturing (RTM) version, reached the end of its extended security update support life cycle on September 30th, 2004. However, the end-of-life occurred very recently. In this case, the majority of the steps that are required to address this vulnerability were completed before this date. Therefore, we have decided to release a security update for this operating system version as part of this security bulletin. We do not anticipate doing this for future vulnerabilities affecting this operating system version, but we reserve the right to produce updates and to make these updates available when necessary. It should be a priority for customers who have this operating system version to migrate to supported operating system versions to prevent potential exposure to vulnerabilities. For more information about the Windows Service Pack Product Life Cycle, visit the following Microsoft Support Lifecycle Web site. For more information about the Windows Product Life Cycle, visit the following Microsoft Support Lifecycle Web site.

For more information, see the Windows Operating System FAQ.

Why are the command line installation switches different for the Internet Explorer 5.01 and Internet Explorer 6, and Internet Explorer 6.0 SP1 packages on Windows 2000 and Windows XP operating systems for this release when compared to the last Internet Explorer Cumulative Security Update, MS04-025?
These packages listed above are using a new installation technology, Update.exe. As a result the installation options are different than in previous releases. Also, as part of the change to the Update.exe installation technology the Knowledge Base Article number of this update will no longer be display in the Help, About window for Internet Explorer. For more information on the command line switches used for these release, please reference the Security Update Information section of this bulletin. More information on Update.exe is located on the following Microsoft Web Site.

Why are there two versions of the Internet Explorer 6 Service Pack 1 update?
A separate package has been created for Internet Explore 6 Service Pack 1 when used on Windows NT Server Service Pack 6a, Windows 98, Windows 98SE, and Windows Me. This update uses the same installer technology as previous releases, Iexpress. For details on installing this security update on those operating systems please see the Security Update Information sections of this bulletin. More information on Iexpress is located on the following Web Site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine if this update is required?
Yes. MBSA will determine if this update is require. For more information about MBSA, visit the MBSA Web site.

Note After April 20, 2004, the Mssecure.xml file that is used by MBSA 1.1.1 and earlier versions is no longer being updated with new security bulletin data. Therefore, scans that are performed after that date with MBSA 1.1.1 or earlier will be incomplete. All users should upgrade to MBSA 1.2 because it provides more accurate security update detection and supports additional products. Users can download MBSA 1.2 from the MBSA Web site. For more information about MBSA support, visit the following Microsoft Baseline Security Analyzer 1.2 Q&A; Web site.

Can I use Systems Management Server (SMS) to determine if this update is required?
SMS can successfully deploy this update for all versions of Internet Explorer, except for Internet Explorer 6 SP1. As noted in the Affected Components section of this bulletin, this release includes two packages for Internet Explorer 6 SP1. One package is designed for Windows 2000, Windows XP, and Windows XPSP1. This package uses the Update.exe installation technology discussed above. The second package is designed for Windows NT, Windows 98, and Windows Me. MBSA is not able to determine which Internet Explorer 6 SP1 update is required for a specific Operating System. A package intended for SMS Deployment only has been created that contains both versions of the Internet Explorer 6 SP1 updates. When deployed with SMS, this package will detect the operating system and install the correct version of the update for that operating system. MBSA when used with SMS, will instruct SMS administrators to deploy this SMS Deployment package. For more information on this update, please see Microsoft Knowledge Base Article 887437.

I am running Internet Explorer on Windows Server 2003. Does this mitigate any of these vulnerabilities?
By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration that mitigates many Internet Explorer vulnerabilities. Since this Security Bulletin addresses multiple vulnerabilities, this mitigation is specified in the Mitigating Factors section of the respective vulnerability.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying numerous security-related settings, including the settings on the Security and the Advanced tab in the Internet Options dialog box. Some of the important modifications include:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), HTML content, and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

Vulnerability Details

CSS Heap Memory Corruption Vulnerability - CAN-2004-0842:

A remote code execution vulnerability exists in Internet Explorer that could allow remote code execution on an affected system. An attacker could exploit the vulnerability by constructing a malicious Web Page that could potentially allow remote code execution if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability.

Mitigating Factors for CSS Heap Memory Corruption Vulnerability - CAN-2004-0842:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions.

  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. The Restricted sites zone helps reduce attacks that could attempt to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Install the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Outlook Express 5.5 Service Pack 2 or later and have applied the update that is included with Microsoft Security Bulletin MS04-018 or a later Cumulative Security Update for Outlook Express.
    • Use Microsoft Outlook 98 and Outlook 2000 with the Microsoft Outlook E-mail Security Update installed
    • Use Microsoft Outlook Express 6 or later or Microsoft Outlook 2000 Service Pack 2 or later in their default configuration.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

  • The following products are not affected by this vulnerability.

    • Internet Explorer 6 on Windows XP Service Pack 2

Workarounds for CSS Heap Memory Corruption Vulnerability - CAN-2004-0842:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX control and Active scripting in the Internet zone and in the Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and click Custom Level.
    4. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    5. Under Active Scripting in the Scripting section, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    8. Under Active Scripting in the Scripting section, , click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. Microsoft recommends that you only add sites that you trust to the Trusted sites zone.

    To do this follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotes). This is the site that will host the update, and it requires the use of an ActiveX control to install the update.

  • Install the Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Install the update that is included with Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for CSS Heap Memory Corruption Vulnerability - CAN-2004-0842:

What is the scope of the vulnerability?
This is a buffer overrun vulnerability. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What causes the vulnerability?
An unchecked buffer in Internet Explorer processing of CSS.

What are CSS?
Cascading Style Sheets (CSS) is a technology that allows Web authors to have increased control of the design and interaction of their Web pages. For more information about CSS, visit this Microsoft Developer Network (MSDN) Web site.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. When the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, access local files on the system, or cause malicious code to run in the security context of the locally logged on user.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates that are provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates the length of a message while processing CSS.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2004-0842.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information indicating that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Similar Method Name Redirection Cross Domain Vulnerability - CAN-2004-0727:

A vulnerability in the cross domain security model exists in Internet Explorer because of the way that Internet Explorer handles navigation methods by functions that have similar names. An attacker could exploit this vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could run malicious script code in the Local Machine security zone in Internet Explorer or access information in a different domain. In the worst case, if a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Similar Method Name Redirection Cross Domain Vulnerability - CAN-2004-0727:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

  • Customers who have installed both the update referenced in Microsoft Security Bulletin MS04-024 and have installed the ADODB.Stream update that is referenced in Knowledge Base Article 870669 will be at a reduced risk of this vulnerability resulting in remote code execution.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. The Restricted sites zone helps reduce attacks that could attempt to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Install the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Outlook Express 5.5 Service Pack 2 or later and have applied the update that is included with Microsoft Security Bulletin MS04-018 or a later Cumulative Security Update for Outlook Express.
    • Use Microsoft Outlook 98 and Outlook 2000 with the Microsoft Outlook E-mail Security Update installed
    • Use Microsoft Outlook Express 6 or later or Microsoft Outlook 2000 Service Pack 2 or later in their default configuration.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration that mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

  • The following products are not affected by this vulnerability.

    • Internet Explorer 6 on Windows XP Service Pack 2

Workarounds for Similar Method Name Redirection Cross Domain Vulnerability - CAN-2004-0727:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    5. Under Active Scripting in the Scripting section, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    8. Under Active Scripting in the Scripting section, click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements.

    Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. If you do this, you can continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    4. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    5. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    6. Repeat these steps for each site that you want to add to the zone
    7. Click OK two times to accept the changes and to return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. You may want to add "*.windowsupdate.microsoft.com" (without the quotation marks) to your Trusted Sites zone. This site hosts the update. This site uses an ActiveX control to install the update.

  • Strengthen the security settings for the Local Machine zone in Internet Explorer

    Because this vulnerability permits an attacker to run HTML code in the Local Machine security zone, users can reduce the impact of this vulnerability by restricting the default settings in this zone. For more information about these settings, and for more information about the potential impacts of changing these default settings, see Microsoft Knowledge Base Article 833633.

    Impact of Workaround: Microsoft recommends that customers consider these changes to Internet Explorer security settings as a last resort only. If you make these changes, you may lose some functionality for some Windows programs and components. Before you make these changes in a production environment, test the changes extensively to verify that mission-critical programs continue to work correctly for all users.

  • Install the Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Install the update that is included with Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Similar Method Name Redirection Cross Domain Vulnerability - CAN-2004-0727:

What is the scope of the vulnerability?
A vulnerability in the cross domain security model exists in Internet Explorer because of the way that it handles navigation methods by functions that have similar names. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could run malicious script code in the Local Machine security zone in Internet Explorer or access information in a different domain. In the worst case, if a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What causes the vulnerability?
The process that the Internet Explorer cross-domain security model uses to validate navigation methods that have similar function names.

What is the cross-domain security model that Internet Explorer uses?
One of the principal security functions of a browser is to make sure that browser windows that are under the control of different Web sites cannot interfere with each other or access each other's data, while allowing windows from the same site to interact with each other. To differentiate between cooperative and uncooperative browser windows, the concept of a "domain" has been created. A domain is a security boundary - any open windows within the same domain can interact with each other, but windows from different domains cannot. The cross-domain security model is the part of the security architecture that keeps windows from different domains from interfering with each other.

The simplest example of a domain is associated with Web sites. If you visit https://www.wingtiptoys.com, and it opens a window to https://www.wingtiptoys.com/security, the two windows can interact with each other because both sites belong to the same domain, https://www.wingtiptoys.com. However, if you visited https://www.wingtiptoys.com, and it opened a window to a different Web site, the cross-domain security model would protect the two windows from each other. The concept goes even further. The file system on your local computer is also a domain. For example, https://www.wingtiptoys.com could open a window and show you a file on your hard disk. However, because your local file system is in a different domain from the Web site, the cross-domain security model should prevent the Web site from reading the file that is being displayed.

The Internet Explorer cross-domain security model can be configured by using the security zone settings in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones that are based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is placed in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run malicious script code in the Local Machine security zone in Internet Explorer. This could allow an attacker to take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then convincing the user to visit this page or to view the HTML e-mail message. When the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, access local files on the system, or cause script to run in the security context of the Local Machine security zone.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit this Microsoft Web site.

Could the vulnerability be exploited over the Internet?
Yes. An attacker may be able to exploit this vulnerability over the Internet. Microsoft has provided information on how you can help protect your PC. End users can visit the Protect Your PC Web site. IT Professionals can visit the Security Center Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates navigation methods by functions that have similar names.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2004-0727. It also has been named “SimliarMethodNameRedir” by the larger security community.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does installing this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2004-0727.

Install Engine Vulnerability - CAN-2004-0216:

Aremote code execution vulnerability exists in Inseng.dll that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Mitigating Factors for Install Engine Vulnerability - CAN-2004-0216:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Microsoft Outlook E-mail Security Update has been applied. Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied. The Restricted sites zone helps reduce attacks that could attempt to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Install the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Outlook Express 5.5 Service Pack 2 or later and have applied the update that is included with Microsoft Security Bulletin MS04-018 or a later Cumulative Security Update for Outlook Express.
    • Use Microsoft Outlook 98 and Outlook 2000 with the Microsoft Outlook E-mail Security Update applied.
    • Use Microsoft Outlook Express 6 or later or Microsoft Outlook 2000 Service Pack 2 or later in their default configuration.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration that mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

  • The following products are not affected by this vulnerability.

    • Internet Explorer 6 on Windows XP Service Pack 2

Workarounds for Install Engine Vulnerability - CAN-2004-0216:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    5. Under Active Scripting in the Scripting section, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    8. Under Active Scripting in the Scripting section, click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements.

    Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. If you do this, you can continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    4. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    5. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    6. Repeat these steps for each site that you want to add to the zone
    7. Click OK two times to accept the changes and to return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. You may want to add "*.windowsupdate.microsoft.com" (without the quotation marks) to your Trusted Sites zone. This site hosts the update. This site uses an ActiveX control to install the update.

  • Install the Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Install the update that is included with Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Install Engine Vulnerability - CAN-2004-0216:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative privileges, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What causes the vulnerability?
An unchecked buffer in the Internet Explorer Install Engine.

What is the Install Engine?
The Install Engine is part of the Internet Explorer Active Setup technology. Active Setup allows an installation program to receive additional files from the Internet that are needed for program initialization.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then enticing the user to visit this page or to view the HTML e-mail message. When the user visited the page or viewed the e-mail message, the attacker could access information from other websites, local files on the system, or cause malicious code to run in the security context of the locally logged on user.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that the Install Engine in Internet Explorer validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information indicating that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Drag and Drop Vulnerability - CAN-2004-0839:

Aprivilege elevation vulnerability exists in Internet Explorer because of the way that Internet Explorer handles Drag and Drop events. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow an attacker to save a file on the user’s system if a user visited a malicious Web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. User interaction is required to exploit this vulnerability.

Mitigating Factors for Drag and Drop Vulnerability - CAN-2004-0839:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. After they click the link, they would need to perform an action on the malicious web site that would invoke drag-and-drop handling in Internet Explorer.

  • This vulnerability allows an attacker to place malicious code on the user’s system in specified locations. An attack could only occur after the user ran this code, either by restarting the system, by logging off and then logging back on to the system, or by inadvertently running the code that the attacker saved locally on the system.

  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied. Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Install the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Outlook Express 5.5 Service Pack 2 or later and have applied the update that is included with Microsoft Security Bulletin MS04-018 or a later Cumulative Security Update for Outlook Express.
    • Use Microsoft Outlook 98 and Outlook 2000 with the Microsoft Outlook E-mail Security Update applied.
    • Use Microsoft Outlook Express 6 or later or Microsoft Outlook 2000 Service Pack 2 or later in their default configuration.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Drag and Drop Vulnerability - CAN-2004-0839:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    5. Under Active Scripting in the Scripting section, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    8. Under Active Scripting in the Scripting section, click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements.

    Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. If you do this, you can continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    4. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    5. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    6. Repeat these steps for each site that you want to add to the zone
    7. Click OK two times to accept the changes and to return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. You may want to add "*.windowsupdate.microsoft.com" (without the quotation marks) to your Trusted Sites zone. This site hosts the update. This site uses an ActiveX control to install the update.

  • Install the Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Install the update that is included with Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Drag and Drop Vulnerability - CAN-2004-0839:

What is the scope of the vulnerability?
This vulnerability involves Drag and Drop events in Internet Explorer and could result in an executable file being saved on the user's system. The user would not receive a dialog box requesting to approve the download. To exploit this vulnerability, an attacker would have to host a malicious Web site that contained a Web page that was designed to exploit this vulnerability and then persuade a user to visit that site. If the user took certain actions on that Web page, code of the attacker's choice could be saved in specified locations on the user's system.

What causes the vulnerability?
This vulnerability is caused by Drag and Drop technology improperly validating some Dynamic HTML (DHTML) events. This vulnerability permits a file to be downloaded to the user's system after the user clicks a link.

What are DHMTL Events?
DHTML events are special actions that are provided by the DHTML Object Model. These events can be used in script code to add dynamic content to a Web site. For more information about DHTML events, visit this MSDN Web site.

How could an attacker exploit the vulnerability?
An attacker who successfully exploited this vulnerability could save code of their choice to the user's local file system. Although this code could not be run through this vulnerability directly, the operating system might open the file if it is saved to a sensitive location, or a user may activate the file inadvertently and cause the attacker's code to run.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates some Drag and Drop events.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2004-0839. Also, it has been named “Scroll Bar Vulnerability” by the larger security community.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does installing this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2004-0839.

Address Bar Spoofing on Double Byte Character Set Systems Vulnerability - CAN-2004-0844:

A spoofing vulnerability exists in Internet Explorer’s processing of URLs on Double Byte Character Set systems. This vulnerability could result in an incorrect URL being listed in the Address bar that is not the actual Web page that is displayed by Internet Explorer.

Mitigating Factors for Address Bar Spoofing on Double Byte Character Set Systems Vulnerability - CAN-2004-0844:

  • This vulnerability only affects systems that are utilizing Double Byte Character Sets. These character sets are used on some Asian versions of Microsoft Windows and can be set using the system locale.
  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.
  • The following products are not affected by this vulnerability.
    • Internet Explorer 6 on Microsoft Windows XP Service Pack 2
    • Internet Explore 6.0
    • Internet Explorer 5.5 Service Pack 2
    • Internet Explorer 5.01 Service Pack 4
    • Internet Explorer 5.01 Service Pack 3

Workarounds for Address Bar Spoofing on Double Byte Character Set Systems Vulnerability - CAN-2004-0844:

  • None

FAQ for Address Bar Spoofing on Double Byte Character Set Systems Vulnerability - CAN-2004-0844:

What is the scope of the vulnerability?
This is a spoofing vulnerability. It affects the Address bar that Internet Explorer uses to display the currently visited Web site. This vulnerability could result in an incorrect URL being listed in the Address bar that is not the actual Web page that is appearing in Internet Explorer. For example, an attacker could create a link that would display https://www.tailspintoys.com in the Address bar when the user clicked the link. However, Internet Explorer would actually display content from another Web site, such as https://www.wingtiptoys.com.

What causes the vulnerability?
This vulnerability is caused by a canonicalization error that occurs when Internet Explorer parses special characters in a HTTP URL on Double Byte Character Set systems.

What are Double Byte Character Sets?
Double Byte Character Sets (DBCS) are an expanded 8-bit character set where the smallest unit is a byte. Some characters in a DBCS have a single byte code value and some have a double byte code value. A DBCS can be thought of as the ANSI character set for some Asian versions of Microsoft Windows. More information on DBCS can be found on the Double-byte Character Sets page on MSDN.

How do I know if I am running a DBCS locale?
DBCS can be thought of as the ANSI character set for some Asian versions of Microsoft Windows. Typically these are limited to Chinese, Japanese, and Korean languages. For more information on system locales and determining the system locale please visit this Microsoft Web site.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to create a Web page that would display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a malicious page that spoofs a legitimate site. For example, an attacker could create a Web page that looks like a user's online e-mail site. However, this Web page would be hosted on a malicious Web site. An attacker could use this vulnerability to display a legitimate looking URL in the Address bar. A user might see this URL and mistakenly provide sensitive information to the attacker's site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates URLs on DBCS locales.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Microsoft had not received any information indicating that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

Plug-in Navigation Address Bar Spoofing Vulnerability - CAN-2004-0843:

A spoofing vulnerability exists in Internet Explorer’s processing of Plug-in navigations. This vulnerability could result in an incorrect URL being listed in the Address bar that is not the actual Web page that is appearing in Internet Explorer.

Mitigating Factors for Plug-in Navigation Address Bar Spoofing Vulnerability - CAN-2004-0843:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration that mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.
  • The following products are not affected by this vulnerability.
    • Internet Explorer 5.01 Service Pack 4
    • Internet Explorer 5.01 Service Pack 3

Workarounds for Plug-in Navigation Address Bar Spoofing Vulnerability - CAN-2004-0843:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    5. Under Active Scripting in the Scripting section, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    8. Under Active Scripting in the Scripting section, click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements.

    Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. If you do this, you can continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    4. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    5. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    6. Repeat these steps for each site that you want to add to the zone
    7. Click OK two times to accept the changes and to return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. You may want to add "*.windowsupdate.microsoft.com" (without the quotation marks) to your Trusted Sites zone. This site hosts the update. This site uses an ActiveX control to install the update.

FAQ for Plug-in Navigation Address Bar Spoofing Vulnerability - CAN-2004-0843:

What is the scope of the vulnerability?
This is a spoofing vulnerability. It affects the Address bar that Internet Explorer uses to display the currently visited Web site. This vulnerability could result in an incorrect URL being listed in the Address bar that is not the actual Web page that is appearing in Internet Explorer. For example, an attacker could create a link that would display https://www.tailspintoys.com in the Address bar when the user clicked the link. However, Internet Explorer would actually display content from another Web site, such as https://www.wingtiptoys.com.

What causes the vulnerability?
The way that Internet Explorer handles navigations from plug-ins.

What are plug-ins?
Plug-ins are third-party components that extend the features of Internet Explorer. Examples of plug-ins include ActiveX controls.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to create a Web page that hosts a plug-in that could make Internet Explorer display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a malicious page that spoofs a legitimate site. For example, an attacker could create a Web page that looks like a user's online e-mail site. However, this Web page would be hosted on a malicious Web site. An attacker could use this vulnerability to display a legitimate looking URL in the Address bar. A user might see this URL and mistakenly provide sensitive information to the attacker's site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates plug-in navigations.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Microsoft had not received any information indicating that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

Script in Image Tag File Download Vulnerability - CAN-2004-0841:

A privilege elevation vulnerability exists in the way that Internet Explorer process script in image tags. An attacker could exploit the vulnerability by constructing a malicious Web Page that could potentially allow an attacker to save a file on the user’s system if a user visited a malicious Web site or viewed a malicious e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system. User interaction is required to exploit this vulnerability.

Mitigating Factors for Script in Image Tag File Download Vulnerability - CAN-2004-0841:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. After they click the link, they would need to perform an action on the malicious Web site, such as clicking an image.

  • This vulnerability allows an attacker to put malicious code on the user’s system in specified locations. An attack could occur only after the user ran this code, either by restarting the system, by logging off and then logging back on to the system, or by inadvertently running the code that the attacker has saved locally on the system.

  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied. Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Install the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Outlook Express 5.5 Service Pack 2 or later and have applied the update that is included with Microsoft Security Bulletin MS04-018 or a later Cumulative Security Update for Outlook Express.
    • Use Microsoft Outlook 98 and Outlook 2000 with the Microsoft Outlook E-mail Security Update applied.
    • Use Microsoft Outlook Express 6 or later or Microsoft Outlook 2000 Service Pack 2 or later in the default configuration.
    • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • The following products are not affected by this vulnerability:

    • Internet Explorer 6 on Microsoft Windows XP Service Pack 2

Workarounds for Script in Image Tag File Download Vulnerability - CAN-2004-0841:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    5. Under Active Scripting in the Scripting section, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Run ActiveX controls and plug-ins in the ActiveX controls and plug-ins section, click Prompt.
    8. Under Active Scripting in the Scripting section, click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements.

    Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. If you do this, you can continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    4. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    5. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    6. Repeat these steps for each site that you want to add to the zone
    7. Click OK two times to accept the changes and to return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. You may want to add "*.windowsupdate.microsoft.com" (without the quotation marks) to your Trusted Sites zone. This site hosts the update. This site uses an ActiveX control to install the update.

  • Install the Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Install the update that is included with Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if the update that is included with Microsoft Security Bulletin MS04-018 has been applied.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Script in Image Tag File Download Vulnerability - CAN-2004-0841:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability in Internet Explorer and could result in a file being saved on the user's system. The user would not receive a dialog box requesting to approve the download. To exploit this vulnerability, an attacker would have to host a malicious Web site that contained a Web page that contains a link that is designed to exploit this particular vulnerability and then persuade a user to visit that site. If the user took actions on that Web page, any code of the attacker's choice could be saved in a specific location on the user's system.

What causes the vulnerability?
This vulnerability is caused by the way that Internet Explorer validates script in Image Tags.

How could an attacker exploit the vulnerability?
An attacker who successfully exploited this vulnerability could save code of their choice to the user's local file system. Although this code could not be run through this vulnerability directly, the operating system might open the file if it is saved to a sensitive location, or a user may activate the file inadvertently, causing the attacker's code to run.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates script in Image Tags.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2004-0841. Also, it has been named “HijackClick3” by the security community.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, we had received information that this vulnerability was being exploited.

Does installing this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2004-0841.

SSL Caching Vulnerability - CAN-2004-0845:

A spoofing vulnerability exists in the way that Internet Explorer validates cached content from SSL protected Web sites. This vulnerability could allow an attacker to run script of their choice on security-enhanced Web sites.

Mitigating Factors for SSL Caching Vulnerability - CAN-2004-0845:

  • An attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.
  • Before the user visits the legitimate SSL protected Web site, an attacker would have to redirect the user’s navigation from the legitimate Web site to their malicious Web site that has the same host name. To do this, the attacker would have to intercept network traffic or point the user’s system to a malicious DNS server.
  • The following products are not affected by this vulnerability.
    • Internet Explorer 6 on Microsoft Windows XP Service Pack 2

Workarounds for SSL Caching Vulnerability - CAN-2004-0845:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set advanced security settings to not saved encrypted pages to disk.

    You can help protect against these vulnerabilities by changing your settings to not save encrypted contents to disk. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Advanced tab.
    3. Under Settings, scroll to Security.
    4. Under Settings, in the Security section, click Do not save encrypted pages to disk.
    5. Click OK two times to return to Internet Explorer.

FAQ for SSL Caching Vulnerability - CAN-2004-0845:

What is the scope of the vulnerability?
This is an information disclosure and spoofing vulnerability. An attacker who successfully exploited this vulnerability could gain access to information or spoof content on SSL protected Web sites.

What causes the vulnerability?
Internet Explorer’s handling of cached SSL contents.

What is SSL?
Secure Sockets Layer (SSL) is a protocol that allows web sessions to be encrypted for greater security. In Internet Explorer, when you visit a Web site and a yellow lock icon appears in the lower right corner of the browser window, the current session is protected by SSL.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could access information or spoof content on Web sites that are protected by SSL.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by creating a Web site that has the same host name as a legitimate SSL protected Web site. If the attacker were then able to redirect navigation from the legitimate Web Site at that address to their malicious Web site, items of the attacker’s choosing could be cached to the local system.

When the user visited the legitimate site in a second session, these items would be loaded in the context of the legitimate Web site. These items could include script code, images, or other locally cached content. This content could be crafted to obtain sensitive information that would typically be protected by SSL security.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical. For more information about severity ratings, visit this Microsoft Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates content during SSL sessions.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. We received information about this vulnerability through responsible disclosure.

Security Update Information

Installation Platforms and Prerequisites:

For additional information about how to determine which version of Internet Explorer you are running, see Microsoft Knowledge Base Article 164539.

For information about the specific security update for your system, click the appropriate link:

Internet Explorer 6 for Windows Server 2003 (all versions) and Windows XP 64-bit Edition, Version 2003

Prerequisites
This update requires Internet Explorer 6 (version 6.00.3790.0000) on Windows Server 2003 (32-bit or 64-bit) or Internet Explorer 6 (version 6.00.3790.0000) on Windows XP 64-Bit Edition, Version 2003.

Inclusion in Future Service Packs:
The updates for these issues will be included in Windows Server 2003 Service Pack 1.

Installation Information

This security update supports the following setup switches:

/help                 Displays the command line options

Setup Modes

/quiet            Quiet mode (no user interaction or display)

/passive            Unattended mode (progress bar only)

/uninstall          Uninstalls the package

Restart Options

/norestart          Do not restart when installation is complete

/forcerestart      Restart after installation

Special Options

/l                        Lists installed Windows hotfixes or update packages

/o                       Overwrite OEM files without prompting

/n                       Do not backup files needed for uninstall

/f                        Force other programs to close when the computer shuts down

/extract             Extracts files without starting setup

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb834707-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb834707-x86-enu /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you install this security update. You do not have to use an administrator logon after the computer restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB834707$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows Server 2003 Enterprise Edition, Windows Server 2003 Standard Edition, Windows Server 2003 Web Edition, and Windows Server 2003 Datacenter Edition:

Date Time Version Size File name Folder
-----------------------------------------------------------------------
29-Sep-2004 19:40 6.0.3790.212 1,057,792 Browseui.dll RTMGDR
29-Sep-2004 19:40 6.0.3790.218 73,216 Inseng.dll RTMGDR
29-Sep-2004 19:40 6.0.3790.219 2,924,544 Mshtml.dll RTMGDR
29-Sep-2004 19:40 6.0.3790.212 1,395,200 Shdocvw.dll RTMGDR
29-Sep-2004 19:40 6.0.3790.212 287,232 Shlwapi.dll RTMGDR
29-Sep-2004 19:40 6.0.3790.218 513,536 Urlmon.dll RTMGDR
29-Sep-2004 19:40 6.0.3790.218 624,640 Wininet.dll RTMGDR
29-Sep-2004 19:25 6.0.3790.218 1,057,792 Browseui.dll RTMQFE
29-Sep-2004 19:25 6.0.3790.218 73,216 Inseng.dll RTMQFE
29-Sep-2004 19:25 6.0.3790.219 2,924,544 Mshtml.dll RTMQFE
29-Sep-2004 19:25 6.0.3790.214 1,395,712 Shdocvw.dll RTMQFE
29-Sep-2004 19:25 6.0.3790.212 287,232 Shlwapi.dll RTMQFE
29-Sep-2004 19:25 6.0.3790.218 513,536 Urlmon.dll RTMQFE
29-Sep-2004 19:25 6.0.3790.218 625,152 Wininet.dll RTMQFE

Internet Explorer 6 for Windows XP 64-Bit Edition, Version 2003; Windows Server 2003 64-Bit Enterprise Edition and Windows Server 2003 64-Bit Datacenter Edition:

Date Time Version Size File name Platform Folder
----------------------------------------------------------------------------------
29-Sep-2004 12:40 6.0.3790.212 2,536,960 Browseui.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.218 217,600 Inseng.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.219 8,228,864 Mshtml.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.212 3,362,304 Shdocvw.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.212 738,816 Shlwapi.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.218 1,278,976 Urlmon.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.218 1,503,232 Wininet.dll IA64RTMGDR
29-Sep-2004 12:40 6.0.3790.212 1,057,792 Wbrowseui.dll X86RTMGDR
29-Sep-2004 12:40 6.0.3790.218 73,216 Winseng.dll X86RTMGDR
29-Sep-2004 12:40 6.0.3790.219 2,924,544 Wmshtml.dll X86RTMGDR
29-Sep-2004 12:40 6.0.3790.212 1,395,200 Wshdocvw.dll X86RTMGDR
29-Sep-2004 12:40 6.0.3790.212 287,232 Wshlwapi.dll X86RTMGDR
29-Sep-2004 12:40 6.0.3790.218 513,536 Wurlmon.dll X86RTMGDR
29-Sep-2004 12:40 6.0.3790.218 624,640 Wwininet.dll X86RTMGDR
29-Sep-2004 12:21 6.0.3790.218 2,536,960 Browseui.dll IA64RTMQFE
29-Sep-2004 12:21 6.0.3790.218 217,600 Inseng.dll IA64RTMQFE
29-Sep-2004 12:21 6.0.3790.219 8,230,400 Mshtml.dll IA64RTMQFE
29-Sep-2004 12:21 6.0.3790.214 3,364,864 Shdocvw.dll IA64RTMQFE
29-Sep-2004 12:21 6.0.3790.212 738,816 Shlwapi.dll IA64RTMQFE
29-Sep-2004 12:21 6.0.3790.218 1,278,976 Urlmon.dll IA64RTMQFE
29-Sep-2004 12:21 6.0.3790.218 1,503,744 Wininet.dll IA64RTMQFE
29-Sep-2004 12:25 6.0.3790.218 1,057,792 Wbrowseui.dll X86RTMQFE
29-Sep-2004 12:25 6.0.3790.218 73,216 Winseng.dll X86RTMQFE
29-Sep-2004 12:25 6.0.3790.219 2,924,544 Wmshtml.dll X86RTMQFE
29-Sep-2004 12:25 6.0.3790.214 1,395,712 Wshdocvw.dll X86RTMQFE
29-Sep-2004 12:25 6.0.3790.212 287,232 Wshlwapi.dll X86RTMQFE
29-Sep-2004 12:25 6.0.3790.218 513,536 Wurlmon.dll X86RTMQFE
29-Sep-2004 12:25 6.0.3790.218 625,152 Wwininet.dll X86RTMQFE

Note When you install this security update on Windows Server 2003 or on Windows XP 64-Bit Edition Version 2003, the installer checks to see if any of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system. For more information, see Microsoft Knowledge Base Article 824994.

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB834707

Internet Explorer 6 for Windows XP Service Pack 2

Prerequisites
This update requires Internet Explorer 6 (version 6.00.2900.2180) on Windows XP Service Pack 2.

Inclusion in Future Service Packs:
The update for this issue will be included in any future Service Pack of Windows XP.

Installation Information

This security update supports the following setup switches:

/help                 Displays the command line options

Setup Modes

/quiet            Quiet mode (no user interaction or display)

/passive            Unattended mode (progress bar only)

/uninstall          Uninstalls the package

Restart Options

/norestart          Do not restart when installation is complete

/forcerestart      Restart after installation

Special Options

/l                        Lists installed Windows hotfixes or update packages

/o                       Overwrite OEM files without prompting

/n                       Do not backup files needed for uninstall

/f                        Force other programs to close when the computer shuts down

/extract             Extracts files without starting setup

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP SP2:

WindowXP-kb834707-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

WindowsXP-kb834707-x86-enu /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you install this security update. You do not have to use an administrator logon after the computer restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel. To see the list of installed updates in Add or Remove Programs, the user must first check the Show Updates checkbox.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB834707$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows XP Service Pack 2:

Date Time Version Size File name Platform Folder
----------------------------------------------------------------------------------
29-Sep-2004 18:47 6.0.2900.2518 1,016,832 Browseui.dll X86SP2GDR
29-Sep-2004 18:47 6.0.2900.2523 3,004,928 Mshtml.dll X86SP2GDR
29-Sep-2004 18:47 6.0.2900.2518 1,483,264 Shdocvw.dll X86SP2GDR
29-Sep-2004 18:47 6.0.2900.2518 603,648 Urlmon.dll X86SP2GDR
29-Sep-2004 18:47 6.0.2900.2518 656,896 Wininet.dll X86SP2GDR
29-Sep-2004 18:27 6.0.2900.2518 1,016,832 Browseui.dll X86SP2QFE
29-Sep-2004 18:27 6.0.2900.2524 3,004,928 Mshtml.dll X86SP2QFE
29-Sep-2004 18:27 6.0.2900.2520 1,483,264 Shdocvw.dll X86SP2QFE
29-Sep-2004 18:27 6.0.2900.2518 603,648 Urlmon.dll X86SP2QFE
29-Sep-2004 18:27 6.0.2900.2518 656,896 Wininet.dll X86SP2QFE

Note When you install this security update on Windows XP Service Pack 2, the installer checks to see if any of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the X86SP2QFE files to your system. Otherwise, the installer copies the X86SP2GDR files to your system. For more information, see Microsoft Knowledge Base Article 824994.

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB834707

Internet Explorer 6 SP1 for Windows XP (up to and including Service Pack 1), Windows 2000 (all versions)

Note For Windows XP 64-Bit Edition Version 2003, this security update is the same as the Windows Server 2003 64-Bit Edition security update.

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) versions of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 3, Service Pack 4
  • Microsoft Windows XP
  • Microsoft Windows XP Service Pack 1
  • Microsoft Windows XP 64-Bit Edition, Service Pack 1

Installation Information

This security update supports the following setup switches:

/help                 Displays the command line options

Setup Modes

/quiet            Quiet mode (no user interaction or display)

/passive            Unattended mode (progress bar only)

/uninstall          Uninstalls the package

Restart Options

/norestart          Do not restart when installation is complete

/forcerestart      Restart after installation

Special Options

/l                        Lists installed Windows hotfixes or update packages

/o                       Overwrite OEM files without prompting

/n                       Do not backup files needed for uninstall

/f                        Force other programs to close when the computer shuts down

/extract             Extracts files without starting setup

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP SP1:

IE6.0sp1-KB834707-Windows-2000-XP-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

IE6.0sp1-KB834707-Windows-2000-XP-x86-enu /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

For information about how to deploy this update with SMS, please see the following Microsoft Knowledge Base Article 887437.

Restart Requirement

You must restart your system after you install this security update. You do not have to use an administrator logon after the computer restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel. The item that refers to this update will list it as a Windows update and not as an Internet Explorer update. This is a change from past Internet Explorer Cumulative Security Updates.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the Windir%\$NTUninstallKB834707-ie6sp1-20040929.091901$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 Service Pack 1 on Windows 2000, Windows XP, and Windows 2003:

Date Time Version Size File name Platform
----------------------------------------------------------------------
23-Aug-2004 02:34 6.0.2800.1584 1,025,536 Browseui.dll X86
26-Aug-2004 17:53 6.0.2800.1469 69,632 Inseng.dll X86
29-Sep-2004 07:57 6.0.2800.1476 2,805,760 Mshtml.dll X86
27-Aug-2004 20:58 6.0.2800.1584 1,340,416 Shdocvw.dll X86
20-Aug-2004 22:01 6.0.2800.1584 422,912 Shlwapi.dll X86
24-Sep-2004 00:08 6.0.2800.1474 487,936 Urlmon.dll X86
24-Aug-2004 03:32 6.0.2800.1468 589,312 Wininet.dll X86

Internet Explorer 6 Service Pack 1 (64-Bit Edition ) on Windows XP:

Date Time Version Size File name Platform
----------------------------------------------------------------------
22-Aug-2004 23:49 6.0.2800.1584 2,855,936 Browseui.dll IA64
26-Aug-2004 17:53 6.0.2800.1469 230,912 Inseng.dll IA64
29-Sep-2004 07:28 6.0.2800.1476 9,107,456 Mshtml.dll IA64
22-Aug-2004 23:47 6.0.2800.1584 3,651,584 Shdocvw.dll IA64
20-Aug-2004 21:52 6.0.2800.1584 1,117,184 Shlwapi.dll IA64
23-Sep-2004 23:14 6.0.2800.1474 1,424,384 Urlmon.dll IA64
24-Aug-2004 01:56 6.0.2800.1468 1,798,656 Wininet.dll IA64
23-Aug-2004 02:34 6.0.2800.1584 1,025,536 Wbrowseui.dll X86
26-Aug-2004 17:53 6.0.2800.1469 69,632 Winseng.dll X86
29-Sep-2004 07:57 6.0.2800.1476 2,805,760 Wmshtml.dll X86
27-Aug-2004 20:58 6.0.2800.1584 1,340,416 Wshdocvw.dll X86
20-Aug-2004 22:01 6.0.2800.1584 422,912 Wshlwapi.dll X86
24-Sep-2004 00:08 6.0.2800.1474 487,936 Wurlmon.dll X86
24-Aug-2004 03:32 6.0.2800.1468 589,312 Wwininet.dll X86

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB834707-ie6sp1-20040929.091901

Internet Explorer 6 SP1 for Windows NT Server 4.0 Service Pack 6a (all versions), Windows Millennium Edition (Me), and Windows 98 (all versions)

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) versions of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 98
  • Microsoft Windows 98 Second Edition (SE)
  • Microsoft Windows Millennium Edition (Me)
  • Microsoft Windows NT Server 4.0 Service Pack 6a
  • Microsoft Windows NT Server 4.0 Terminal Server Edition, Service Pack 6

Note Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported or not affected. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then install the appropriate update.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack for Internet Explorer 6, see Microsoft Knowledge Base Article 328548.

Inclusion in Future Service Packs:
The update for this issue will be included in a future version of Windows XP.

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE6.0sp1-KB834707-Windows NT4sp6a-98-ME-x86-ENU.exe /q:a /r:n

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

For information about how to deploy this update with SMS, please see Microsoft Knowledge Base Article 887437.

Restart Requirement

You must restart your system after you install this security update.

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Internet Explorer 834707, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q834707.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 Service Pack 1 on Windows 98, Windows 98 SE, Windows Me, and Windows NT:

Date Time Version Size File name Platform
----------------------------------------------------------------------
22-Aug-2004 19:34 6.0.2800.1584 1,025,536 Browseui.dll X86
26-Aug-2004 10:53 6.0.2800.1469 69,632 Inseng.dll X86
29-Sep-2004 00:57 6.0.2800.1476 2,805,760 Mshtml.dll X86
27-Aug-2004 13:58 6.0.2800.1584 1,340,416 Shdocvw.dll X86
20-Aug-2004 15:01 6.0.2800.1584 422,912 Shlwapi.dll X86
23-Sep-2004 17:08 6.0.2800.1474 487,936 Urlmon.dll X86
23-Aug-2004 20:32 6.0.2800.1468 589,312 Wininet.dll X86

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{3e7bb08a-a7a3-4692-8eac-ac5e7895755b}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

  • Program Version Verification

Confirm that Q834707 is listed in the Update Versions field in the About Internet Explorer dialog box

Internet Explorer 6 for Windows XP

Prerequisites
To install the Internet Explorer 6 version of this update, you must be running Internet Explorer 6 (version 6.00.2600.0000) on a 32-bit version of Windows XP.

Note Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported or not affected. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then install the appropriate update.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack for Internet Explorer 6, see Microsoft Knowledge Base Article 328548.

Installation Information

This security update supports the following setup switches:

/help                 Displays the command line options

Setup Modes

/quiet            Quiet mode (no user interaction or display)

/passive            Unattended mode (progress bar only)

/uninstall          Uninstalls the package

Restart Options

/norestart          Do not restart when installation is complete

/forcerestart      Restart after installation

Special Options

/l                        Lists installed Windows hotfixes or update packages

/o                       Overwrite OEM files without prompting

/n                       Do not backup files needed for uninstall

/f                        Force other programs to close when the computer shuts down

/extract             Extracts files without starting setup

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP SP2:

IE6.0-KB834707-WindowsXP-x86-ENU.exe /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

IE6.0-KB834707-WindowsXP-x86-ENU.exe /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you install this security update. You do not have to use an administrator logon after the computer restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel. The item that refers to this update will list it as a Windows update and not as an Internet Explorer update. This is a change from past Internet Explorer Cumulative Security Updates.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB834707-ie6-20040929.115007$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6:

Date Time Version Size File name Platform
---------------------------------------------------------------------
16-Jan-2004 12:29 6.0.2737.1600 1,024,512 Browseui.dll X86
26-Aug-2004 18:17 6.0.2744.2600 69,632 Inseng.dll X86
29-Sep-2004 08:45 6.0.2745.2800 2,772,992 Mshtml.dll X86
15-Aug-2003 20:31 6.0.2722.900 34,304 Pngfilt.dll X86
05-Mar-2002 04:09 6.0.2715.400 548,864 Shdoclc.dll X86
27-Aug-2004 19:57 6.0.2750.167 1,332,224 Shdocvw.dll X86
20-Aug-2004 21:41 6.0.2750.167 393,728 Shlwapi.dll X86
15-Aug-2003 20:31 6.0.2715.400 109,568 Url.dll X86
23-Sep-2004 23:07 6.0.2745.2300 485,376 Urlmon.dll X86
08-Jan-2004 23:23 6.0.2737.800 585,216 Wininet.dll X86

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB834707-ie6-20040929.115007

Internet Explorer 5.5 SP2 for Windows Millennium Edition (Me)

Prerequisites
To install the Internet Explorer 5.5 version of this update, you must be running Internet Explorer 5.5 Service Pack 2 (version 5.50.4807.2300) on Microsoft Windows Millennium Edition

Note: Internet Explorer 5.5 SP2 is currently supported on Windows Millennium Edition (Me) only. For more information on support for Internet Explorer 5.5 SP2 please see the following Microsoft Product Lifecycle page. Windows Me is currently in Extended Support. Please see the following announcement for more information on support for Windows Me.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE5.5sp2-KB834707-WindowsME-x86-ENU.exe /q:a /r:n

Restart Requirement

You must restart your system after you install this security update.

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Internet Explorer 834707, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q834707.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.5 Service Pack 2 for Windows Millennium Edition (Me):

Date Time Version Size File name Platform
---------------------------------------------------------------------
04-Jul-2004 12:30 5.50.4943.400 796,432 Browseui.dll X86
26-Aug-2004 18:36 5.50.4944.2600 75,024 Inseng.dll X86
29-Sep-2004 08:30 5.50.4945.2800 2,667,280 Mshtml.dll X86
17-Oct-2002 03:01 5.50.4922.900 48,912 Pngfilt.dll X86
27-Aug-2004 20:05 5.50.4944.2700 1,141,008 Shdocvw.dll X86
24-Aug-2004 00:05 5.50.4944.2300 293,648 Shlwapi.dll X86
05-Mar-2002 05:53 5.50.4915.500 84,240 Url.dll X86
24-Sep-2004 22:03 5.50.4945.2400 412,432 Urlmon.dll X86
03-Sep-2004 02:07 5.50.4945.200 464,144 Wininet.dll X86

Verifying Update Installation

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{3e7bb08a-a7a3-4692-8eac-ac5e7895755b}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

  • Program Version Verification

Confirm that Q834707 is listed in the Update Versions field in the About Internet Explorer dialog box

Internet Explorer 5.01 for Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 5.01 version of this update, you must be running one of the following:

  • Internet Explorer 5.01 Service Pack 3 (version 5.00.3502.1000) on Windows 2000 SP3
  • Internet Explorer 5.01 Service Pack 4 (version 5.00.3700.1000) on Windows 2000 SP4

Note: Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported. Although you can install some of the update packages that are described in this article on these versions of Windows and of Internet Explorer, Microsoft has not tested these versions to assess whether they are affected by these vulnerabilities or to confirm that the update that this bulletin describes addresses these vulnerabilities. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then install the appropriate update.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

Installation Information

This security update supports the following setup switches:

/help                 Displays the command line options

Setup Modes

/quiet            Quiet mode (no user interaction or display)

/passive            Unattended mode (progress bar only)

/uninstall          Uninstalls the package

Restart Options

/norestart          Do not restart when installation is complete

/forcerestart      Restart after installation

Special Options

/l                        Lists installed Windows hotfixes or update packages

/o                       Overwrite OEM files without prompting

/n                       Do not backup files needed for uninstall

/f                        Force other programs to close when the computer shuts down

/extract             Extracts files without starting setup

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 SP3:

IE5.01sp3-kb834707-Windows2000sp3-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 SP3:

IE5.01sp3-kb834707-Windows2000sp3-x86-enu /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you install this security update. You do not have to use an administrator logon after the computer restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel. The item that refers to this update will list it as a Windows update and not as an Internet Explorer update. This is a change from past Internet Explorer Cumulative Security Updates.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB834707-ie501sp4-20040929.111451$\Spuninst folder for Windows 2000 SP4 and %Windir%\$NTUninstallKB834707-ie501sp3-20040929.121357$\Spuninst for Windows 2000 SP3 . The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.01 Service Pack 4:

Date Time Version Size File name Platform
----------------------------------------------------------------------
21-Aug-2004 06:11 5.0.3820.2000 792,848 Browseui.dll X86
26-Aug-2004 19:03 5.0.3820.2600 74,000 Inseng.dll X86
29-Sep-2004 08:06 5.0.3821.2800 2,290,960 Mshtml.dll X86
24-Sep-2004 02:08 5.0.3821.2300 48,912 Pngfilt.dll X86
27-Aug-2004 22:05 5.0.3820.2700 1,100,048 Shdocvw.dll X86
20-Aug-2004 22:49 5.0.3900.6969 282,384 Shlwapi.dll X86
05-Mar-2002 04:53 5.50.4915.500 84,240 Url.dll X86
24-Sep-2004 00:57 5.0.3821.2300 412,944 Urlmon.dll X86
03-Sep-2004 00:16 5.0.3821.200 450,832 Wininet.dll X86

Internet Explorer 5.01 Service Pack 3:

Date Time Version Size File name Platform
----------------------------------------------------------------------
21-Aug-2004 09:05 5.0.3533.2000 792,848 Browseui.dll X86
26-Aug-2004 18:33 5.0.3533.2600 74,000 Inseng.dll X86
29-Sep-2004 08:18 5.0.3534.2800 2,290,960 Mshtml.dll X86
24-Sep-2004 02:08 5.0.3534.2300 48,912 Pngfilt.dll X86
27-Aug-2004 22:08 5.0.3533.2700 1,100,048 Shdocvw.dll X86
20-Aug-2004 22:49 5.0.3900.6969 282,384 Shlwapi.dll X86
05-Mar-2002 05:53 5.50.4915.500 84,240 Url.dll X86
24-Sep-2004 00:50 5.0.3534.2300 412,944 Urlmon.dll X86
03-Sep-2004 00:26 5.0.3534.200 450,832 Wininet.dll X86

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    1. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys.

    Windows 2000 SP3: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB834707-ie501sp3-20040929.121357

    Windows 2000 SP4: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB834707-ie501sp4-20040929.111451

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Greg Jones of KPMG UK and Peter Winter-Smith of Next Generation Security Software Ltd. for reporting the Install Engine Control Vulnerability (CAN-2004-0216).
  • Mitja Kolsek from ACROS Security for reporting the SSL Caching Vulnerability (CAN-2004-0845).
  • John Heasman of Next Generation Security Software Ltd. for reporting the issue in Hrtbeat.ocx for which a kill-bit has been set in this security update.
  • Liu Die Yu for reporting the Address Bar Spoofing on Double Byte Character Set Locale Vulnerability (CAN-2004-0844) and Plug-in Navigation Address Bar Spoofing Vulnerability (CAN-2004-0843).

Obtaining Other Security Updates:

Updates for other security issues are available from the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (October 12, 2004): Bulletin published

    V1.1 (November 9, 2004): Updated the ActiveX control name from “Heartbeat.ocx” to “Hrtbeat.ocx”, added GUID information to the Security Update Information section, and added acknowledgement to Liu Die Yu for working with us responsibly on two vulnerabilities addressed by this update.

Built at 2014-04-18T13:49:36Z-07:00