Microsoft Security Bulletin Summary for July 2004

Published: July 13, 2004 | Updated: July 30, 2004

Version: 2.0

Issued: July 13, 2004
Updated: July 30, 2004
Version Number: 2.0

An end-user version of this information is available by visiting the following Web site.

Protect Your PC: Microsoft has provided information about how you can help protect your PC at the following locations:

Update Management Strategies: The Patch Management, Security Updates, and Downloads Web site provides additional information about Microsoft’s best practices recommendations for applying security updates.

IT Pro Security Zone Community: Learn to improve security and optimize your IT infrastructure, and participate with other IT Pros on security topics in the IT Pro Security Zone Web site.

Microsoft Security Notification Service: To receive automatic e-mail notifications whenever Microsoft security bulletins are issued, subscribe to the Microsoft Security Notification Service.

Summary

Included in this advisory are updates for newly discovered vulnerabilities. These vulnerabilities, broken down by severity are:

Critical (3)

Bulletin Identifier Microsoft Security Bulletin MS04-025
Bulletin Title Cumulative Security Update for Internet Explorer (867801)
Executive Summary Three remote code execution vulnerabilities exist in Internet Explorer.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Affected Software Windows, Internet Explorer. For more information, see the Affected Software and Download Locations section.


Bulletin Identifier Microsoft Security Bulletin MS04-022
Bulletin Title Vulnerability in Task Scheduler Could Allow Code Execution (841873)
Executive Summary A remote code execution vulnerability exists in the Task Scheduler because of the way that it handles application name validation.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Affected Software Windows. For more information, see the Affected Software and Download Locations section.


Bulletin Identifier Microsoft Security Bulletin MS04-023
Bulletin Title Vulnerability in HTML Help Could Allow Code Execution (840315)
Executive Summary Two remote code execution vulnerabilities exist in HTML Help.
Maximum Severity Rating Critical
Impact of Vulnerability Remote Code Execution
Affected Software Windows. For more information, see the Affected Software and Download Locations section.

Important (4)

Bulletin Identifier Microsoft Security Bulletin MS04-019
Bulletin Title Vulnerability in Utility Manager Could Allow Code Execution (842526)
Executive Summary A privilege elevation vulnerability exists in the way that Utility Manager launches applications.
Maximum Severity Rating Important
Impact of Vulnerability Local Elevation of Privilege
Affected Software Windows. For more information, see the Affected Software and Download Locations section.


Bulletin Identifier Microsoft Security Bulletin MS04-020
Bulletin Title Vulnerability in POSIX Could Allow Code Execution (841872)
Executive Summary A privilege elevation vulnerability exists in the POSIX subsystem.
Maximum Severity Rating Important
Impact of Vulnerability Local Elevation of Privilege
Affected Software Windows. For more information, see the Affected Software and Download Locations section.


Bulletin Identifier Microsoft Security Bulletin MS04-021
Bulletin Title Security Update for IIS 4.0 (841373)
Executive Summary A buffer overrun vulnerability exists in Internet Information Server 4.0.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Affected Software Windows. For more information, see the Affected Software and Download Locations section.


Bulletin Identifier Microsoft Security Bulletin MS04-024
Bulletin Title Vulnerability in Windows Shell Could Allow Remote Code Execution (839645)
Executive Summary A remote code execution vulnerability exists in the way that the Windows Shell launches applications. User interaction is required to exploit this vulnerability.
Maximum Severity Rating Important
Impact of Vulnerability Remote Code Execution
Affected Software Windows. For more information, see the Affected Software and Download Locations section.

Moderate (1)

Bulletin Identifier Microsoft Security Bulletin MS04-018
Bulletin Title Cumulative Security Update for Outlook Express (823353)
Executive Summary A denial of service vulnerability exists that could allow an attacker to send a specially crafted e-mail message causing Outlook Express to fail.
Maximum Severity Rating Moderate
Impact of Vulnerability Denial of Service
Affected Software Windows, Outlook Express. For more information, see the Affected Software and Download Locations section.

Affected Software and Download Locations

How do I use this table?

You use this table to learn about the security updates that you may need to install. You should review each software program or component listed to see if there are required security updates. If a software program or component is listed then the impact of the vulnerability is listed and also hyperlinked to the available software update.

In the table, a number in brackets [x] indicates that there is a note that explains more about the issue. These notes are located at the bottom of the table.

Note You may have to install several security updates for a single vulnerability. Review the whole column for each bulletin identifier that is listed to verify the updates that you have to install, based on the programs or components that you have installed on your system.

Affected Software and Download Locations

Details         Details         Details         Details         Details         Details         Details         Details        
Bulletin Identifier MS04-018 MS04-019 MS04-020 MS04-021 MS04-022 MS04-023 MS04-024 MS04-025
Maximum Severity Rating Moderate Important Important Important Critical Critical Important Critical
Windows Affected Software:
Windows Server™ 2003 [3] Critical Important [6]
Windows Server 2003 64-Bit Edition [3] Critical Important [6]
Windows XP [3] Critical Critical Important [6]
Windows XP Service Pack 1 [3] Critical Critical Important [6]
Windows XP 64-Bit Edition Service Pack 1 [3] Critical Critical Important [6]
Windows XP 64-Bit Edition Version 2003 [3] Critical Important [6]
Windows 2000 Service Pack 2 [3] Important Important Critical Critical Important [6]
Windows 2000 Service Pack 3 [3] Important Important Critical Critical Important [6]
Windows 2000 Service Pack 4 [3] Important Important Critical Critical Important [6]
Windows NT® Workstation 4.0 Service Pack 6a [3] Important Important [1] [1] Important [6]
Windows NT Server 4.0 Service Pack 6a [3] Important Important [1] [1] Important [6]
Windows NT Workstation 4.0 Service Pack 6a and Windows NT Server 4.0 Service Pack 6a with Active Desktop [3] Important [5] [6]
Windows NT Server 4.0 Terminal Server Edition Service Pack 6 [3] Important [1] [1] Important [6]
Windows Millennium Edition (Me) [2] Critical [2] [6]
Windows 98 Second Edition (SE) [2] Critical [2] [6]
Windows 98 [2] Critical [2] [6]
Windows Affected Operating System Components:
Outlook Express 5.5 Service Pack 2 None [4]
Outlook Express 6 Moderate
Outlook Express 6 Service Pack 1 None [4]
Outlook Express 6 Service Pack 1 (64 bit Edition) None [4]
Outlook Express 6 on Windows Server 2003 None [4]
Outlook Express 6 on Windows Server 2003 (64 bit edition) None [4]
Internet Explorer 5.01 Service Pack 2 Critical
Internet Explorer 5.01 Service Pack 3 Critical
Internet Explorer 5.01 Service Pack 4 Critical
Internet Explorer 5.5 Service Pack 2 Critical
Internet Explorer 6 Critical
Internet Explorer 6 Service Pack 1 Critical Critical Critical
Internet Explorer 6 Service Pack 1 (64-Bit Edition) Critical
Internet Explorer 6 for Windows Server 2003 Critical
Internet Explorer 6 for Windows Server 2003 (64-Bit Edition) Critical

Notes

[1] By default, this operating system is not vulnerable to this issue. However, this operating system could become vulnerable if other software programs or components are installed. Specifically in this case Windows NT4 is vulnerable if Internet Explorer 6 Service Pack 1 is installed. See the appropriate security bulletin for more details.

[2] This operating system is vulnerable to this issue. However, it is not critically affected. Security updates for non-critical issues are typically not offered on this operating system. For more information about the Microsoft Support Lifecycle policies for this operating system, visit the following Web site. See the appropriate security bulletin for more details.

[3] There is a security update available for this operating system. See the affected component, Microsoft Outlook Express, in the table and the appropriate security bulletin for more details.

[4] The security update accompanying this bulletin does not address any vulnerability for this version of Outlook Express, however, it does change the default security settings for Outlook Express 5.5 Service Pack 2 to be more restrictive and addresses a behavior introduced with MS03-014 for Outlook Express 6 SP1 and later where it creates a copy of the Windows Address Book in a predictable location with a file name of “~”.

[5] See the bulletin for steps on how to determine if Active Desktop is installed.

[6] There is a security update available for this operating system. See the affected component, Microsoft Internet Explorer, in the table and the appropriate security bulletin for more details.

Deployment

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

QChain.exe and Update.exe:

Microsoft has released a command-line tool named QChain.exe that gives system administrators the ability to safely chain security updates together. Chaining is when you install multiple updates without restarting between each install. Update.exe, used in the updates that are described in this advisory, has chaining functionality built in. Customers who use Windows 2000 Service Pack 2 or later, who use Windows XP, or who use Windows Server 2003, do not require Qchain.exe to chain these updates. Qchain.exe still supports chaining these Windows Updates so that an administrator can create a consistent deployment script across all platforms. For more information about Qchain, visit this Web site.

Microsoft Baseline Security Analyzer:

The Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site.

Other information:

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Cesar Cerrudo of Application Security Inc. for reporting an issue described in MS04-019.

  • Rafal Wojtczuk working with McAfee for reporting an issue described in MS04-020.

  • Brett Moore of Security-Assessment.com for reporting an issue described in MS04-022.

  • Dustin Schneider for reporting an issue described in MS04-022.

  • Peter Winter-Smith of Next Generation Security Software Ltd. for reporting an issue described in MS04-022.

  • Brett Moore of Security-Assessment.com for reporting an issue described in MS04-023.

  • Obtaining Other Security Updates:

    Updates for other security issues are available from the following locations:

    Support:

    • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
    • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

    Security Resources:

    Disclaimer:

    The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

    Revisions:

    • V1.0 (July 13, 2004): Bulletin published
    • V2.0 (July 30, 2004): Updated to include information about Microsoft Security Bulletin MS04-025.

Built at 2014-04-18T13:49:36Z-07:00