Security Bulletin

Microsoft Security Bulletin MS11-099 - Important

Cumulative Security Update for Internet Explorer (2618444)

Published: December 13, 2011 | Updated: January 10, 2012

Version: 1.2

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Internet Explorer. The most severe vulnerability could allow remote code execution if a user opens a legitimate HyperText Markup Language (HTML) file that is located in the same directory as a specially crafted dynamic link library (DLL) file.

This security update is rated Important for Internet Explorer 7, Internet Explorer 8, and Internet Explorer 9 on Windows clients and for Internet Explorer 9 for Windows Server 2008 R2. This security update is also rated Moderate for Internet Explorer 6 on all supported editions of Windows XP. This security update is also rated Low for Internet Explorer on Windows servers (except Windows Server 2008 R2). For more information, see the subsection, Affected and Non-Affected Software, in this section.

The update addresses the vulnerabilities by modifying the behavior of Internet Explorer XSS Filter, correcting the manner in which Internet Explorer loads external libraries, and correcting the way that Internet Explorer enforces the content settings supplied by the Web server. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2618444 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Internet Explorer 6
Windows XP Service Pack 3 Internet Explorer 6 Information Disclosure Moderate MS11-081
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 6 Information Disclosure Moderate MS11-081
Windows Server 2003 Service Pack 2 Internet Explorer 6 Information Disclosure No severity rating[1] MS11-081
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 6 Information Disclosure No severity rating[1] MS11-081
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 6 Information Disclosure No severity rating[1] MS11-081
Internet Explorer 7
Windows XP Service Pack 3 Internet Explorer 7 Information Disclosure Moderate MS11-081
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 7 Information Disclosure Moderate MS11-081
Windows Server 2003 Service Pack 2 Internet Explorer 7 Information Disclosure No severity rating[1] MS11-081
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 7 Information Disclosure No severity rating[1] MS11-081
Windows Server 2003 with SP2 for Itanium-based Systems Internet Explorer 7 Information Disclosure No severity rating[1] MS11-081
Windows Vista Service Pack 2 Internet Explorer 7 Information Disclosure Moderate MS11-081
Windows Vista x64 Edition Service Pack 2 Internet Explorer 7 Information Disclosure Moderate MS11-081
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 7** Information Disclosure No severity rating[1] MS11-081
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 7** Information Disclosure No severity rating[1] MS11-081
Windows Server 2008 for Itanium-based Systems Service Pack 2 Internet Explorer 7 Information Disclosure No severity rating[1] MS11-081
Internet Explorer 8
Windows XP Service Pack 3 Internet Explorer 8 Information Disclosure Important MS11-081
Windows XP Professional x64 Edition Service Pack 2 Internet Explorer 8 Information Disclosure Important MS11-081
Windows Server 2003 Service Pack 2 Internet Explorer 8 Information Disclosure Low MS11-081
Windows Server 2003 x64 Edition Service Pack 2 Internet Explorer 8 Information Disclosure Low MS11-081
Windows Vista Service Pack 2 Internet Explorer 8 Information Disclosure Important MS11-081
Windows Vista x64 Edition Service Pack 2 Internet Explorer 8 Information Disclosure Important MS11-081
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 8** Information Disclosure Low MS11-081
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 8** Information Disclosure Low MS11-081
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 8 Information Disclosure Important MS11-081
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 8 Information Disclosure Important MS11-081
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 8** Information Disclosure Low MS11-081
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Internet Explorer 8 Information Disclosure Low MS11-081
Internet Explorer 9
Windows Vista Service Pack 2 Internet Explorer 9 Information Disclosure Moderate MS11-081
Windows Vista x64 Edition Service Pack 2 Internet Explorer 9 Information Disclosure Moderate MS11-081
Windows Server 2008 for 32-bit Systems Service Pack 2 Internet Explorer 9** Information Disclosure No severity rating[1] MS11-081
Windows Server 2008 for x64-based Systems Service Pack 2 Internet Explorer 9** Information Disclosure No severity rating[1] MS11-081
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Internet Explorer 9 Remote Code Execution Important MS11-081
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Internet Explorer 9 Remote Code Execution Important MS11-081
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Internet Explorer 9** Remote Code Execution Important MS11-081

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Why was this bulletin revised on January 10, 2012?
Microsoft revised this bulletin to announce that this update, MS11-099, enables the protections provided in the Vulnerability in SSL/TLS Could Allow Information Disclosure update, MS12-006, for Internet Explorer. For more information, see MS12-006.

How is this security update related to MS12-006 and CVE-2011-3389?
The Vulnerability in SSL/TLS Could Allow Information Disclosure update, MS12-006, addresses the SSL and TLS Protocols Vulnerability (CVE-2011-3389) affecting WinHTTP and provides the possibility to enable the protection system-wide. This update, MS11-099, enables these protections for Internet Explorer. For more information, see MS12-006.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes defense-in-depth updates to help improve security-related features in Internet Explorer.

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software XSS Filter Information Disclosure Vulnerability - CVE-2011-1992 Internet Explorer Insecure Library Loading Vulnerability - CVE-2011-2019 Content-Disposition Information Disclosure Vulnerability - CVE-2011-3404 Aggregate Severity Rating
Internet Explorer 6
Internet Explorer 6 for Windows XP Service Pack 3 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 6 for Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 6 for Windows Server 2003 Service Pack 2 Not applicable Not applicable No severity rating[1] None
Internet Explorer 6 for Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable No severity rating[1] None
Internet Explorer 6 for Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Not applicable No severity rating[1] None
Internet Explorer 7
Internet Explorer 7 for Windows XP Service Pack 3 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 7 for Windows XP Professional x64 Edition Service Pack 2 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 7 for Windows Server 2003 Service Pack 2 Not applicable Not applicable No severity rating[1] None
Internet Explorer 7 for Windows Server 2003 x64 Edition Service Pack 2 Not applicable Not applicable No severity rating[1] None
Internet Explorer 7 for Windows Server 2003 with SP2 for Itanium-based Systems Not applicable Not applicable No severity rating[1] None
Internet Explorer 7 in Windows Vista Service Pack 2 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 7 in Windows Vista x64 Edition Service Pack 2 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 7 in Windows Server 2008 for 32-bit Systems Service Pack 2** Not applicable Not applicable No severity rating[1] None
Internet Explorer 7 in Windows Server 2008 for x64-based Systems Service Pack 2** Not applicable Not applicable No severity rating[1] None
Internet Explorer 7 in Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable Not applicable No severity rating[1] None
Internet Explorer 8
Internet Explorer 8 for Windows XP Service Pack 3 Important  Information Disclosure Not applicable Moderate  Information Disclosure Important
Internet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2 Important  Information Disclosure Not applicable Moderate  Information Disclosure Important
Internet Explorer 8 for Windows Server 2003 Service Pack 2 Low  Information Disclosure Not applicable No severity rating[1] Low
Internet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2 Low  Information Disclosure Not applicable No severity rating[1] Low
Internet Explorer 8 in Windows Vista Service Pack 2 Important  Information Disclosure Not applicable Moderate  Information Disclosure Important
Internet Explorer 8 in Windows Vista x64 Edition Service Pack 2 Important  Information Disclosure Not applicable Moderate  Information Disclosure Important
Internet Explorer 8 in Windows Server 2008 for 32-bit Systems Service Pack 2** Low  Information Disclosure Not applicable No severity rating[1] Low
Internet Explorer 8 in Windows Server 2008 for x64-based Systems Service Pack 2** Low  Information Disclosure Not applicable No severity rating[1] Low
Internet Explorer 8 in Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Important  Information Disclosure Not applicable Moderate  Information Disclosure Important
Internet Explorer 8 in Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Important  Information Disclosure Not applicable Moderate  Information Disclosure Important
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** Low  Information Disclosure Not applicable No severity rating[1] Low
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Low  Information Disclosure Not applicable No severity rating[1] Low
Internet Explorer 9
Internet Explorer 9 for Windows Vista Service Pack 2 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 9 for Windows Vista x64 Edition Service Pack 2 Not applicable Not applicable Moderate  Information Disclosure Moderate
Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2** Not applicable Not applicable No severity rating[1] None
Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2** Not applicable Not applicable No severity rating[1] None
Internet Explorer 9 for Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Not applicable Important  Remote Code Execution Moderate  Information Disclosure Important
Internet Explorer 9 for Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Not applicable Important  Remote Code Execution Moderate  Information Disclosure Important
Internet Explorer 9 for Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** Not applicable Important  Remote Code Execution No severity rating[1] Important

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

XSS Filter Information Disclosure Vulnerability - CVE-2011-1992

An information disclosure vulnerability exists in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page that contains malicious JavaScript code. An attacker who successfully exploited this vulnerability could view content from another domain or Internet Explorer zone.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-1992.

Mitigating Factors for XSS Filter Information Disclosure Vulnerability - CVE-2011-1992

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.
  • Internet Explorer 6, Internet Explorer 7, and Internet Explorer 9 are not affected by this vulnerability.

Workarounds for XSS Filter Information Disclosure Vulnerability - CVE-2011-1992

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Disable XSS Filter

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    1. Save the following to a file with a .REG extension, such as Disable_XSS_Filter.reg:

      Windows Registry Editor Version 5.00
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER]"iexplorer.exe"=dword:00000000
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER]"iexplorer.exe"=dword:00000000
      
    2. Run Disable_XSS_Filter.reg with the following command from an elevated command prompt:

      Regedit.exe /s Disable_XSS_Filter.reg
      

    Impact of workaround. Protections provided by the Internet Explorer 8 and Internet Explorer 9 Cross-site Scripting (XSS) Filter are disabled.

    How to undo the workaround. 

    Restore the original state by performing the following commands from an elevated command prompt:

    1. Save the following to a file with a .REG extension, such as Enable_XSS_Filter.reg:

      Windows Registry Editor Version 5.00
      [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER]"iexplorer.exe"=dword:00000001
      
      [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER]"iexplorer.exe"=dword:00000001
      
    2. Run Enable_XSS_Filter.reg with the following command from an elevated command prompt:

      Regedit.exe /s Enable_XSS_Filter.reg
      

 

FAQ for XSS Filter Information Disclosure Vulnerability - CVE-2011-1992

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who exploited the vulnerability when a user views a Web page could view content from the local computer or a browser window in a domain or Internet Explorer zone other than the domain or zone of the attacker's Web page.

What causes the vulnerability?
The Internet Explore XSS Filter incorrectly allows attackers to read content from different domains through trial and error attacks.

What is the Internet Explorer 8 and Internet Explorer 9 Cross-site Scripting (XSS) Filter?
Cross-site scripting attacks try to exploit vulnerabilities in the Web sites you use. Cross-site scripting attacks have emerged as a leading online threat, so Internet Explorer 8 and Internet Explorer 9 include a cross-site scripting filter that can detect these types of attacks and disable the harmful scripts. By default, the cross-site scripting filter is turned on in Internet Explorer 8 and later versions for the Internet Zone.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could view content from another domain or Internet Explorer zone.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site.

It could also be possible to display specially crafted Web content designed to exploit this vulnerability by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user visit a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by modifying the behavior of Internet Explorer XSS Filter.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Internet Explorer Insecure Library Loading Vulnerability - CVE-2011-2019

A remote code execution vulnerability exists in the way that Internet Explorer handles the loading of DLL files. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-2019.

Mitigating Factors for Internet Explorer Insecure Library Loading Vulnerability - CVE-2011-2019

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The file sharing protocol, Server Message Block (SMB), is often disabled on the perimeter firewall. This limits the potential attack vectors for this vulnerability.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Internet Explorer Insecure Library Loading Vulnerability - CVE-2011-2019

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable loading of libraries from WebDAV and remote network shares

    Note See Microsoft Knowledge Base Article 2264107 to deploy a workaround tool that allows customers to disable the loading of libraries from remote network or WebDAV shares. This tool can be configured to disallow insecure loading on a per-application or a global system basis.

    Customers who are informed by their vendor of an application being vulnerable can use this tool to help protect against attempts to exploit this issue.

    Note See Microsoft Knowledge Base Article 2264107 to use the automated Microsoft Fix it solution to deploy the registry key to block the loading of libraries for SMB and WebDAV shares. Note that this Fix it solution does require you to install the workaround tool also described in Microsoft Knowledge Base Article 2264107 first. This Fix it solution only deploys the registry key and requires the workaround tool in order to be effective. We recommend that administrators review the KB article closely prior to deploying this Fix it solution.

  • Disable the WebClient service

    Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

    To disable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Disabled. If the service is running, click Stop.
    4. Click OK and exit the management application.

    Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

    How to undo the workaround.

    To re-enable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Automatic. If the service is not running, click Start.
    4. Click OK and exit the management application.
  • Block TCP ports 139 and 445 at the firewall

    These ports are used to initiate a connection with the affected component. Blocking TCP ports 139 and 445 at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see the TechNet article, TCP and UDP Port Assignments.

    Impact of workaround. Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. Some of the applications or services that could be impacted are listed below:

    • Applications that use SMB (CIFS)
    • Applications that use mailslots or named pipes (RPC over SMB)
    • Server (File and Print Sharing)
    • Group Policy
    • Net Logon
    • Distributed File System (DFS)
    • Terminal Server Licensing
    • Print Spooler
    • Computer Browser
    • Remote Procedure Call Locator
    • Fax Service
    • Indexing Service
    • Performance Logs and Alerts
    • Systems Management Server
    • License Logging Service

    How to undo the workaround. Unblock TCP ports 139 and 445 at the firewall. For more information about ports, see TCP and UDP Port Assignments.

FAQ for Internet Explorer Insecure Library Loading Vulnerability - CVE-2011-2019

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Internet Explorer does not properly restrict the path used for loading external libraries.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If a user is logged-on with administrative user rights, an attacker could take complete control of the affected system. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could convince a user to open a legitimate HyperText Markup Language (HTML) file that is located in the same directory as a specially crafted dynamic link library (DLL) file. Then, while opening the HTML file, Internet Explorer could attempt to load the DLL file and execute any code it contained. By default, Internet Explorer only considers the desktop to be the current directory. In order for this attack to be successful, an attacker would need the user to place both the HTML file and the specially crafted DLL on the user's desktop. An attacker would have to convince a user to change the PATH environment variable in order to exploit this issue through a UNC or WebDAV location.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a legitimate HTML file and specially crafted DLL attachments to a user, and convincing the user to place the files on the desktop and to open the HTML file. Then, while opening the HTML file, Internet Explorer could attempt to load the DLL file and execute any code it contained.

In a Web-based attack scenario, an attacker could convince a user to download and save a legitimate HTML file and specially crafted DLL on to the desktop and convince the user to open the legitimate HTML file. Then, while opening the HTML file, Internet Explorer could attempt to load the DLL file and execute any code it contained. This vulnerability could not be exploited by simply browsing to a Web page, user interaction is required.

In a network attack scenario, an attacker could place a legitimate HTML file and a specially crafted DLL on a network share, such as a UNC or WebDAV location. The attacker would then have to convince the user to change the PATH environment variable to include this network share, UNC, or WebDAV location and then convince the user to open the HTML file. Then, while opening the HTML file, Internet Explorer could attempt to load the DLL file found on the search path and execute any code it contained.

What systems are primarily at risk from the vulnerability?
This vulnerability mainly affects workstations where users may be expected to open attachments from untrusted network locations. Servers could also be at risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses this vulnerability by correcting the manner in which Internet Explorer loads external libraries.

Is this vulnerability related to Microsoft Security Advisory 2269637?
Yes, this vulnerability is related to the class of vulnerabilities, described in Microsoft Security Advisory 2269637, that affects how applications load external libraries. This security update addresses a particular instance of this type of vulnerability.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Content-Disposition Information Disclosure Vulnerability - CVE-2011-3404

An information disclosure vulnerability exists in Internet Explorer that could allow an attacker to force the browser to perform unexpected actions when a user downloads Web content, allowing an attacker to view content from a different domain or Internet Explorer zone other than the domain or zone of the attacker's Web page.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-3404.

Mitigating Factors for Content-Disposition Information Disclosure Vulnerability - CVE-2011-3404

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone, which disables script and ActiveX controls, helps reduce the risk of an attacker being able to use this vulnerability to execute malicious code. If a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Content-Disposition Information Disclosure Vulnerability - CVE-2011-3404

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Read e-mails in plain text

    To help protect yourself from the e-mail attack vector, read e-mail messages in plain text format.

    Microsoft Outlook 2003, Microsoft Outlook 2007, and Microsoft Outlook 2010 provide an option for reading e-mail messages in plain text format. For more information about the Read all standard mail in plain text option, see Microsoft Knowledge Base Article 831607.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

     

  • Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, perform the following steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, perform the following steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, perform the following steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

     

FAQ for Content-Disposition Information Disclosure Vulnerability - CVE-2011-3404

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who exploited the vulnerability when a user visits a web site could force the browser to perform unexpected actions, allowing an attacker to view content from a different domain or Internet Explorer zone other than the domain or zone of the attacker's Web page.

What causes the vulnerability?
The vulnerability is caused when, during certain processes, Internet Explorer incorrectly renders Web pages.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could force the browser to perform unexpected actions, allowing an attacker to view content from a different domain or Internet Explorer zone other than the domain or zone of the attacker's Web page.

How could an attacker exploit the vulnerability?
An attacker could upload a specially crafted Web content, in the same domain that the attacker wants to steal information from, that is designed to exploit this vulnerability through Internet Explorer and then convince a user to visit a web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites and download their content. Instead, an attacker would have to convince users to visit the Web site and download their contents, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003, Windows Server 2008, or Windows Server 2008 R2. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone.

What does the update do?
The update addresses the vulnerability by modifying the way that Internet Explorer enforces the content settings supplied by the Web server.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2618444-x86-ENU.exe /quiet
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2618444-x86-ENU.exe /quiet
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /quiet
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2618444-x86-ENU.exe /quiet
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ WindowsXP-KB2618444-x86-ENU.exe /norestart
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB2618444-x86-ENU.exe /norestart
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /norestart
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB2618444-x86-ENU.exe /norestart
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /norestart
Update log file Internet Explorer 6 for all supported editions of Windows XP:\ KB2618444.log
Internet Explorer 7 for all supported editions of Windows XP:\ KB2618444-IE7.log
Internet Explorer 8 for all supported editions of Windows XP:\ KB2618444-IE8.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
Hotpatching Not applicable
Removal Information Internet Explorer 6 for all supported editions of Windows XP:Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2618444$\Spuninst folder
Internet Explorer 7 for all supported editions of Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2618444-IE7\spuninst folder
Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2618444-IE8\spuninst folder
File Information See Microsoft Knowledge Base Article 2618444
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2618444\Filelist
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2618444\Filelist
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2618444-IE7\Filelist
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2618444-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB2618444-IE8\Filelist
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB2618444-IE8\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2618444-x86-ENU.exe /quiet
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /quiet
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2618444-ia64-ENU.exe /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2618444-x86-ENU.exe /quiet
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /quiet
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2618444-ia64-ENU.exe /quiet
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2618444-x86-ENU.exe /quiet
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2618444-x86-ENU.exe /norestart
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /norestart
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2618444-ia64-ENU.exe /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2618444-x86-ENU.exe /norestart
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /norestart
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB2618444-ia64-ENU.exe /norestart
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB2618444-x86-ENU.exe /norestart
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB2618444-x64-ENU.exe /norestart
Update log file Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2618444.log
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ KB2618444-IE7.log
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ KB2618444-IE8.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB2618444$\Spuninst folder
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB2618444-IE7\spuninst folder
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB2618444-IE8\spuninst folder
File Information See Microsoft Knowledge Base Article 2618444
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2618444\Filelist
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2618444-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB2618444-IE8\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2618444-x86.msu /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2618444-x64.msu /quiet
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2618444-x86.msu /quiet
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2618444-x64.msu /quiet
Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2618444-x86.msu /quiet
Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2618444-x64.msu /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2618444-x86.msu /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB2618444-x64.msu /quiet /norestart
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB2618444-x86.msu /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB2618444-x64.msu /quiet /norestart
Internet Explorer 9 for all supported 32-bit editions of Windows Vista:\ IE9-Windows6.0-KB2618444-x86.msu /quiet /norestart
Internet Explorer 9 for all supported x64-based editions of Windows Vista:\ IE9-Windows6.0-KB2618444-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2618444
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2618444-x86.msu /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2618444-x64.msu /quiet
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2618444-ia64.msu /quiet
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2618444-x86.msu /quiet
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2618444-x64.msu /quiet
Internet Explorer 9 for all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2618444-x86.msu /quiet
Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2618444-x64.msu /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2618444-x86.msu /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2618444-x64.msu /quiet /norestart
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2618444-ia64.msu /quiet /norestart
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB2618444-x86.msu /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB2618444-x64.msu /quiet /norestart
Internet Explorer 9 in all supported 32-bit editions of Windows Server 2008:\ IE9-Windows6.0-KB2618444-x86.msu /quiet /norestart
Internet Explorer 9 in all supported x64-based editions of Windows Server 2008:\ IE9-Windows6.0-KB2618444-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2618444
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2618444-x86.msu /quiet
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2618444-x64.msu /quiet
Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2618444-x86.msu /quiet
Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2618444-x64.msu /quiet
Installing without restarting Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ Windows6.1-KB2618444-x86.msu /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ Windows6.1-KB2618444-x64.msu /quiet /norestart
Internet Explorer 9 for all supported 32-bit editions of Windows 7:\ IE9-Windows6.1-KB2618444-x86.msu /quiet /norestart
Internet Explorer 9 for all supported x64-based editions of Windows 7:\ IE9-Windows6.1-KB2618444-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
Hotpatching Not applicable
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2618444
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618444-x64.msu /quiet
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618444-ia64.msu /quiet
Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2618444-x64.msu /quiet
Installing without restarting Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618444-x64.msu /quiet /norestart
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618444-ia64.msu /quiet /norestart
Internet Explorer 9 for all supported x64-based editions of Windows Server 2008 R2:\ IE9-Windows6.1-KB2618444-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
Hotpatching Not applicable
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2618444
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Thomas Stehle for reporting the XSS Filter Information Disclosure Vulnerability (CVE-2011-1992)
  • Andy Cooper of the Citrix Security Team for reporting the Internet Explorer Insecure Library Loading Vulnerability (CVE-2011-2019)
  • Robert Swiecki of Google Inc. for reporting the Content-Disposition Information Disclosure Vulnerability (CVE-2011-3404)
  • Yosuke Hasegawa for working with us on the Content-Disposition Information Disclosure Vulnerability (CVE-2011-3404)
  • Jan Schejbal for working with us on defense-in-depth changes included in this bulletin.

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 13, 2011): Bulletin published.
  • V1.1 (December 13, 2011): Corrected mitigating factors for CVE-2011-1992. Corrected severity ratings for CVE-2011-3404. These are informational changes only. There were no changes to the security update files or detection logic.
  • V1.2 (January 10, 2012): Announced that this update, MS11-099, enables the protections provided in the Vulnerability in SSL/TLS Could Allow Information Disclosure update, MS12-006, for Internet Explorer. For more information, see the Update FAQ.

Built at 2014-04-18T13:49:36Z-07:00