Security Bulletin

Microsoft Security Bulletin MS06-042 - Critical

Cumulative Security Update for Internet Explorer (918899)

Published: August 08, 2006 | Updated: March 28, 2007

Version: 3.2

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: On September 12, 2006, this Security Bulletin and Internet Explorer 6 Service Pack 1, Internet Explorer 5.01 Service Pack 4, and Internet Explorer 6 for Microsoft Windows Server 2003 security updates were updated to address a vulnerability documented in the Vulnerability Details section as Long URL Buffer Overflow - CVE-2006-3873. Customers using these versions of Internet Explorer should apply the new update immediately.

On August 24, 2006 this Security Bulletin and the Internet Explorer 6 Service Pack 1 security updates were updated to address an issue documented in Microsoft Knowledge Base Article 923762. This issue may lead to an additional buffer overrun condition only affecting Internet Explorer 6 Service Pack 1 customers that have applied the original version of that update released August 8th, 2006. The security issue is documented in the Vulnerability Details section as Long URL Buffer Overflow - CVE-2006-3869. Internet Explorer 6 Service Pack 1 Customers should apply the new update immediately.

Microsoft Knowledge Base Article 918899 documents this and any other currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 918899.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Tested Microsoft Windows Components:

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 — Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1 — Download the update
  • Internet Explorer 6 for Microsoft Windows XP Service Pack 2 — Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 — Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems — Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition — Download the update
  • Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition — Download the update

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 and Windows 2000 Service Pack 4 Internet Explorer 6 for Windows XP Service Pack 2 Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1
Redirect Cross-Domain Information Disclosure Vulnerability - CVE-2006-3280 Information Disclosure Moderate Moderate Moderate Low Low
HTML Layout and Positioning Memory Corruption Vulnerability - CVE-2006-3450 Remote Code Execution None Critical Critical Critical Critical
CSS Memory Corruption Vulnerability - CVE-2006-3451 Remote Code Execution Critical Critical None Moderate Moderate
HTML Rendering Memory Corruption Vulnerability - CVE-2006-3637 Remote Code Execution Critical Critical Critical Moderate Moderate
COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-3638 Remote Code Execution Critical Critical Critical Moderate Moderate
Source Element Cross-Domain Vulnerability - CVE-2006-3639 Remote Code Execution and Information Disclosure Critical Critical Important Moderate Moderate
Window Location Information Disclosure Vulnerability - CVE-2006-3640 Information Disclosure Moderate Moderate Moderate Low Low
FTP Server Command Injection Vulnerability CVE-2004-1166 Elevation of Privilege Low Low Low Low Low
Long URL Buffer Overflow Vulnerability CVE-2006-3869 Remote Code Execution None Critical None None None
Long URL Buffer Overflow Vulnerability CVE-2006-3873 Remote Code Execution Critical Critical None Critical None
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates some of the vulnerabilities. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Microsoft Windows XP Professional x64 Edition severity rating is the same as the Windows XP Service Pack 2 severity rating.
  • The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.
  • The Microsoft Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Microsoft Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

What updates does this release replace?
This security update replaces several prior security updates. The most recent security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 Internet Explorer 6 Service Pack 1 (all versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
MS06-021 Replaced Replaced Replaced Replaced Replaced

Why did Microsoft reissue this bulletin on September 12, 2006?
Microsoft updated this bulletin and the Internet Explorer 6 Service Pack 1, Internet Explorer 5.01 Service Pack 4, and Internet Explorer 6 for Microsoft Windows Server 2003 security updates for customers that have applied the original version of that update released August 8th, 2006, or the re-released version of the Internet Explorer 6 Service Pack 1 update re-released on August 24th, 2006. Microsoft has reissued this bulletin to address an additional security issue discovered after the August 24th release. This security issue impacts customers running the versions of Internet Explorer listed above. This security vulnerability is documented in the Vulnerability Details section as Long URL Buffer Overflow - CVE-2006-3873. Internet Explorer 6 Service Pack 1, Internet Explorer 5.01 Service Pack 4, and Internet Explorer 6 for Microsoft Windows Server 2003 customer should apply the new version of the update released on September 12th, 2006 immediately.

Why did Microsoft reissue this bulletin on August 24, 2006?
Microsoft updated this bulletin and the Internet Explorer 6 Service Pack 1 security updates to address an issue documented in Microsoft Knowledge Base Article 923762. This issue may lead to an additional buffer overrun condition only affecting Internet Explorer 6 Service Pack 1 customers that have applied the original version of that update released August 8th, 2006. The security issue is documented in the Vulnerability Details section as Long URL Buffer Overflow - CVE-2006-3869. Internet Explorer 6 Service Pack 1 Customers should apply the new update immediately.

What are the other known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 918899 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 918899.

Known issues since original release of the bulletin:

Microsoft Knowledge Base Article 926046: Error message when you run a script on a Web page after you apply security update MS06-042 on a Windows XP-based computer or on a Windows Server 2003-based computer: "Permission denied" (926046).

Microsoft Knowledge Base Article 926840: When you use Microsoft Internet Explorer 6 on a Microsoft Windows XP-based computer that has Service Pack 2 (SP2) installed, an access violation may occur in Mshtml.dll file and Internet Explorer may close unexpectedly. This problem typically occurs when you close a popup window

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, also included are security-related changes that were introduced in previous Internet Explorer bulletins.

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, there are also changes not related to security that were introduced in previous Internet Explorer bulletins.

Like the security update included with MS06-021 this security update also replaces the compatibility patch released on April 11, 2006. That compatibility patch temporarily returned Internet Explorer to the previous functionality for handling ActiveX controls, to help enterprise customers who needed more time to prepare for the ActiveX update changes discussed in Microsoft Knowledge Base Article 912945 . This security update replaces that compatibility patch, and makes the changes in Microsoft Knowledge Base Article 912945 permanent. For more information about these changes, see Microsoft Knowledge Base Article 912945 and the product documentation.

The changes were first introduced in updates for Windows XP Service Pack 2, Windows Server 2003 Service Pack 1, Windows XP Professional x64 Edition, Windows Server 2003 x64 Edition family, and Windows Server 2003 with Service Pack 1 for Itanium-based Systems on February 28, 2006. For more information about this update, see Microsoft Knowledge Base Article 912945.

The changes are also included in Microsoft Security Bulletin MS06-013 and subsequent security bulletins for Internet Explorer for the same versions of Windows.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

Extended security update support for Windows 98, Windows 98 Second Edition, or Windows Millennium Edition ended on July 11, 2006. I am still using one of these operating systems, what should I do?
Windows 98, Windows 98 Second Edition, and Windows Millennium Edition have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Support Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Vulnerability Details

Redirect Cross-Domain Information Disclosure Vulnerability - CVE-2006-3280:

An information disclosure vulnerability exists in Internet Explorer in the way that a redirect is handled. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could read file data from a Web page in another Internet Explorer domain. This other Web page must use gzip encoding or some other compression type supported by Internet Explorer for any information disclosure to occur. This other Web page must also be cached on the client side for a successful exploit.

Mitigating Factors for Redirect Cross-Domain Information Disclosure Vulnerability - CVE-2006-3280:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • Data from Web pages in other domains or Internet Explorer zones could only be exposed to an attacker if those Web pages use gzip encoding or some other compression type supported by Internet Explorer.
  • Data from Web pages in other domains or Internet Explorer zones could only be exposed to an attacker if those Web pages allow caching of their content.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Redirect Cross-Domain Information Disclosure Vulnerability - CVE-2006-3280:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Disable caching of Web content in Internet Explorer
    You can help protect against this vulnerability by changing your settings to disable caching of Web content in Internet Explorer.

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the General tab.
    3. Click Settings… in the Temporary Internet Files section.
    4. Click Every visit to the page, in the Check for newer versions of stored pages section and then click OK.
    5. Click OK to return to Internet Explorer.
  • Disable caching of your Web site’s content
    You can help protect against this vulnerability by changing your settings to disable caching of your Web site’s content. Data from your Web pages would then not be exposed to an attacker. For more information see Microsoft Knowledge Base Article 234067.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Redirect Cross-Domain Information Disclosure Vulnerability - CVE-2006-3280:

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could read data from a Web page in another Internet Explorer domain.

What causes the vulnerability?
Internet Explorer incorrectly interprets the location of a Web page after a redirect to a Web page that uses gzip encoding or some other compression type supported by Internet Explorer. In addition, data from Web pages in other domains or Internet Explorer zones could only be exposed to an attacker if those Web pages allow caching of their content.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing Internet Explorer so that it correctly identifies the domain from which the browser window originated.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-3280.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-3280.

Note Customers who have tested the proof of concept code on a system should clear the Internet Explorer “Temporary Internet files” folder. This should be done before testing the proof of concept code again after applying this security update. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the General tab.
  3. Under Temporary Internet files, click Delete cookies…, and then click OK. Note Some Web sites store your member name and password or other personally identifiable information about you in a cookie; therefore, if you delete a cookie, you may need to re-enter this information the next time you visit the site.
  4. Under Temporary Internet files, click Delete files…, and then click OK.
  5. Click OK to return to Internet Explorer.

HTML Layout and Positioning Memory Corruption Vulnerability - CVE-2006-3450:

A remote code execution vulnerability exists in the way Internet Explorer interprets HTML with certain layout positioning combinations. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTML Layout and Positioning Memory Corruption Vulnerability - CVE-2006-3450:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for HTML Layout and Positioning Memory Corruption Vulnerability - CVE-2006-3450:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.
    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for HTML Layout and Positioning Memory Corruption Vulnerability - CVE-2006-3450:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles specially crafted HTML with certain layout positioning combinations it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site or HTML e-mail message that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site or HTML e-mail message. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer decodes layout positioning in HTML.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

CSS Memory Corruption Vulnerability - CVE-2006-3451:

A remote code execution vulnerability exists in the way Internet Explorer handles chained Cascading Style Sheets (CSS). An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for CSS Memory Corruption Vulnerability - CVE-2006-3451:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for CSS Memory Corruption Vulnerability - CVE-2006-3451:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.
    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for CSS Memory Corruption Vulnerability - CVE-2006-3451:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? When Internet Explorer handles chained Cascading Style Sheets (CSS) it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles chained Cascading Style Sheets.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

HTML Rendering Memory Corruption Vulnerability - CVE-2006-3637:

A remote code execution vulnerability exists in the way Internet Explorer interprets HTML with certain layout combinations. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTML Rendering Memory Corruption Vulnerability - CVE-2006-3637:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for HTML Rendering Memory Corruption Vulnerability - CVE-2006-3637:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for HTML Rendering Memory Corruption Vulnerability - CVE-2006-3637:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles certain layout positioning combinations it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles the HTML resulting in the exploitable condition.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-3637.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-3637.

COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-3638:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-3638:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-3638:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Prevent COM objects from running in Internet Explorer
    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for a CLSID with a value of {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{ XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX }] "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-3638:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX Controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) for COM objects that have been found to exhibit similar behavior to the COM object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-054. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding files where the COM objects are contained are as follows.

Class Identifier File
5DFB2651-9668-11D0-B17B-00C04FC2A0CA Danim.dll
39A2C2A6-4778-11D2-9BDB-204C4F4F5020 Msdxm.ocx
3DA2AA3E-3D96-11D2-9BD2-204C4F4F5020 Msdxm.ocx
E8C31D11-6FD2-4659-AD75-155FA143F42B Wmm2ae.dll
44C79591-D0DE-49C4-BA3C-A45AB7003356 Wmm2ae.dll
01002B17-5D93-4551-81E4-831FEF780A53 Wmm2filt.dll
1B544C24-FD0B-11CE-8C63-00AA0044B520 Wmm2filt.dll
1CB1623E-BBEC-4E8D-B2DF-DC08C6F4627C Wmm2filt.dll
2D20D4BB-B47E-4FB7-83BD-E3C2EE250D26 Wmm2filt.dll
2EA10031-0033-450E-8072-E27D9E768142 Wmm2filt.dll
31087270-D348-432C-899E-2D2F38FF29A0 Wmm2filt.dll
41D2B841-7692-4C83-AFD3-F60E845341AF Wmm2filt.dll
4D4C9FEF-ED80-47EA-A3FA-3215FDBB33AB Wmm2filt.dll
4F3E50BD-A9D7-4721-B0E1-00CB42A0A747 Wmm2filt.dll
586FB486-5560-4FF3-96DF-1118C96AF456 Wmm2filt.dll
5B4B05EB-1F63-446B-AAD1-E10A34D650E0 Wmm2filt.dll
679E132F-561B-42F8-846C-A70DBDC62999 Wmm2filt.dll
6C68955E-F965-4249-8E18-F0977B1D2899 Wmm2filt.dll
7F1232EE-44D7-4494-AB8B-CC61B10E21A5 Wmm2filt.dll
92883667-E95C-443D-AC96-4CACA27BEB6E Wmm2filt.dll
930FD02C-BBE7-4EB9-91CF-FC45CC91E3E6 Wmm2filt.dll
A2EDA89A-0966-4B91-9C18-AB69F098187F Wmm2filt.dll
AECF5D2E-7A18-4DD2-BDCD-29B6F615B448 Wmm2filt.dll
BC0D69A8-0923-4EEE-9375-9239F5A38B92 Wmm2filt.dll
C0D076C5-E4C6-4561-8BF4-80DA8DB819D7 Wmm2filt.dll
C44C65C7-FDF1-453D-89A5-BCC28F5D69F9 Wmm2filt.dll
C6CB1FE3-B05E-4F0E-818F-C83ED5A0332F Wmm2filt.dll
C8F209F8-480E-454C-94A4-5392D88EBA0F Wmm2filt.dll
CC45B0B0-72D8-4652-AE5F-5E3E266BE7ED Wmm2filt.dll
CFFB1FC7-270D-4986-B299-FECF3F0E42DB Wmm2filt.dll
E188F7A3-A04E-413E-99D1-D79A45F70305 Wmm2filt.dll
E476CBFF-E229-4524-B6B7-228A3129D1C7 Wmm2filt.dll
EF105BC3-C064-45F1-AD53-6D8A8578D01B Wmm2filt.dll
EFEE43D6-BFE5-44B0-8063-AC3B2966AB2C Wmm2filt.dll
F44BB2D0-F070-463E-9433-B0CCF3CFD627 Wmm2filt.dll
5A20FD6F-F8FE-4a22-9EE7-307D72D09E6E Wmm2fxa.dll 
ADEADEB8-E54B-11d1-9A72-0000F875EADE Wmm2fxa.dll 
EC85D8F1-1C4E-46e4-A748-7AA04E7C0496 Wmm2fxa.dll 
A2D4529E-84E0-4550-A2E0-C25D7C5CC0D0 Wmm2fxa.dll 
E673DCF2-C316-4c6f-AA96-4E4DC6DC291E Wmm2fxb.dll 
D74CA70F-2236-4BA8-A297-4B2A28C2363C Wmm2fxb.dll 

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Source Element Cross-Domain Vulnerability - CVE-2006-3639:

A remote code execution and information disclosure vulnerability exists in Internet Explorer in the way that a redirect is handled. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could read file data from a Web page in another Internet Explorer domain.

On Windows 2000 Service Pack 4 and Windows XP Service Pack 1 an attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Source Element Cross-Domain Vulnerability - CVE-2006-3639:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Source Element Cross-Domain Vulnerability - CVE-2006-3639:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Source Element Cross-Domain Vulnerability - CVE-2006-3639:

What is the scope of the vulnerability?
This is remote code execution and information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could read data from a Web page in another Internet Explorer domain.

On Windows 2000 Service Pack 4 and Windows XP Service Pack 1 an attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

What causes the vulnerability?
Internet Explorer incorrectly interprets the origin of script and allows this script to run in a domain or Internet Explorer zone other than where it originates from.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could, on Windows XP Service Pack 1 and Windows 2000 Service Pack 4, execute code in the context of the user.

An attacker who successfully exploited this vulnerability could, on Windows XP Service Pack 2, read data from another security zone or domain in Internet Explorer.

An attacker could only exploit this vulnerability on Windows Server 2003 to read data from another security zone or domain in Internet Explorer if the Internet Explorer Enhanced Security Configuration has been disabled.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing Internet Explorer so that it correctly identifies the domain from which the script originated.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Window Location Information Disclosure Vulnerability - CVE-2006-3640:

An information disclosure vulnerability exists in Internet Explorer where script can be persisted across navigations and used to gain access to the location of a Window in another domain or Internet Explorer zone. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could gain access to the Window location of a Web page in another domain or Internet Explorer zone.

Mitigating Factors for Window Location Information Disclosure Vulnerability - CVE-2006-3640:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Window Location Information Disclosure Vulnerability - CVE-2006-3640:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Window Location Information Disclosure Vulnerability - CVE-2006-3640:

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could allow for information disclosure if a user viewed the Web page. An attacker who successfully exploited this vulnerability could gain access to the window location of a Web page in another Internet Explorer domain.

What causes the vulnerability?
It is possible to persist script across navigations and then use this script to gain access to the window location of a Web page in another domain or Internet Explorer zone.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain access to the location of a Web page in another domain or Internet Explorer zone. After a user visits a Web site containing the exploit the attacker can see the location of subsequent Web pages visited in the same Internet Explorer session.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by enforcing cross-domain security restrictions if script persists across navigations and limiting the ability for script to persist across navigations.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

FTP Server Command Injection Vulnerability - CVE-2004-1166:

An elevation of privilege vulnerability exists in the way Internet Explorer handles specially crafted FTP links that contain line feeds. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow the attacker to issue FTP server commands if a user clicked on an FTP link. An attacker who successfully exploited this vulnerability could issue server commands as the user to servers.

Mitigating Factors for FTP Server Command Injection Vulnerability - CVE-2004-1166:

  • Any attack would be limited to what the user could do on the visited FTP server.
  • An attacker would need to know the location of the FTP server.
  • User interaction is required to exploit this vulnerability.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for FTP Server Command Injection Vulnerability - CVE-2004-1166:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.
    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for FTP Server Command Injection Vulnerability - CVE-2004-1166:

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could issue FTP server commands as the user to FTP servers. The attacker would be limited by what the user could do on the FTP server. An attacker would need to know the location of the FTP server. User interaction is required to exploit this vulnerability.

What causes the vulnerability?
When Internet Explorer handles specially crafted FTP links that contain line feeds, it passes the line feeds on to the server. The server may then interpret the substrings between the line feeds as additional commands.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could issue FTP server commands as the user to FTP servers. The attacker would be limited by what the user could do on the FTP server.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site or HTML e-mail message that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site or HTML e-mail message. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user click on an FTP link for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the FTP client in Internet Explorer so that ASCII control characters, like a line feed character, and everything after ASCII control characters are ignored in FTP links.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2004-1166.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2004-1166.

Long URL Buffer Overflow Vulnerability - CVE-2006-3869:

A remote code execution vulnerability exists in the way Internet Explorer handles long URLs in when visiting websites using HTTP 1.1 protocol and compression. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Long URL Buffer Overflow Vulnerability - CVE-2006-3869:

  • This vulnerability only affects Internet Explorer 6 Service Pack 1 when the original version of this update, released August 8th, 2006, is applied.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

Workarounds for Long URL Buffer Overflow Vulnerability - CVE-2006-3869:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Disable the HTTP 1.1 protocol in Internet Explorer.
    This vulnerability only occurs when visiting websites using HTTP 1.1 and compression. To disable HTTP 1.1 within Internet Explorer follow these steps:

    • In Internet Explorer, click Tools, click Internet Options, and then click the Advanced tab.
    • Uncheck Use HTTP 1.1 and Use HTTP 1.1 through proxy connections.
    • Click Ok.
    • Impact of Workaround: Websites requiring use of the HTTP 1.1 protocol or proxies requiring the HTTP 1.1 protocol will no longer be accessible through Internet Explorer.

FAQ for Long URL Buffer Overflow Vulnerability - CVE-2006-3869:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles processes long URLs when navigating to websites using the HTTP 1.1 protocol and compression, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
Only Internet Explorer 6 Service Pack 1 systems are at risk to this vulnerability. This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer 6 Service Pack 1 is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles long URLs when navigating to websites using the HTTP 1.1 protocol and compression.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. While Microsoft originally received information about this vulnerability through responsible disclosure, the exploitable nature of this vulnerability was later publicly disclosed.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. While Microsoft was aware of customers experiencing application compatibility issues as a result of this issue, Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Long URL Buffer Overflow Vulnerability - CVE-2006-3873:

A remote code execution vulnerability exists in the way Internet Explorer handles long URLs in when visiting websites using HTTP 1.1 protocol and compression. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Long URL Buffer Overflow Vulnerability - CVE-2006-3873:

  • This vulnerability only affects Internet Explorer 6 Service Pack 1, Internet Explorer 5.01 Service Pack 4, or Internet Explorer 6 for Microsoft Windows Server 2003, when either the original version of this update, released August 8th, 2006, or the second version of this update, released August 24th, 2006, is applied.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

Workarounds for Long URL Buffer Overflow Vulnerability - CVE-2006-3873:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Disable the HTTP 1.1 protocol in Internet Explorer.
    This vulnerability only occurs when visiting websites using HTTP 1.1 and compression. To disable HTTP 1.1 within Internet Explorer follow these steps:

    • In Internet Explorer, click Tools, click Internet Options, and then click the Advanced tab.
    • Uncheck Use HTTP 1.1 and Use HTTP 1.1 through proxy connections.
    • Click Ok.
    • Impact of Workaround: Websites requiring use of the HTTP 1.1 protocol or proxies requiring the HTTP 1.1 protocol will no longer be accessible through Internet Explorer.

FAQ for Long URL Buffer Overflow Vulnerability - CVE-2006-3873:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles processes long URLs when navigating to websites using the HTTP 1.1 protocol and compression, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles long URLs when navigating to websites using the HTTP 1.1 protocol and compression.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb918899-V3-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB918899.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb918899-V3-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB918899$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.550 23-Jun-2006 20:33 1,057,280 RTMGDR
Cdfview.dll 6.0.3790.550 23-Jun-2006 20:33 147,968 RTMGDR
Danim.dll 6.3.1.148 23-Jun-2006 20:33 993,280 RTMGDR
Digest.dll 6.0.3790.550 23-Jun-2006 20:33 59,904 RTMGDR
Dxtmsft.dll 6.3.3790.550 23-Jun-2006 20:33 351,744 RTMGDR
Dxtrans.dll 6.3.3790.550 23-Jun-2006 20:33 205,312 RTMGDR
Iepeers.dll 6.0.3790.550 23-Jun-2006 20:33 238,080 RTMGDR
Inseng.dll 6.0.3790.550 23-Jun-2006 20:33 73,216 RTMGDR
Jsproxy.dll 6.0.3790.550 23-Jun-2006 20:33 14,848 RTMGDR
Mshtml.dll 6.0.3790.576 16-Aug-2006 13:43 2,936,832 RTMGDR
Mshtmled.dll 6.0.3790.550 23-Jun-2006 20:33 454,144 RTMGDR
Msrating.dll 6.0.3790.550 23-Jun-2006 20:33 135,680 RTMGDR
Mstime.dll 6.0.3790.550 23-Jun-2006 20:33 504,832 RTMGDR
Pngfilt.dll 5.2.3790.550 23-Jun-2006 20:33 40,448 RTMGDR
Shdocvw.dll 6.0.3790.550 23-Jun-2006 20:33 1,397,760 RTMGDR
Shlwapi.dll 6.0.3790.550 23-Jun-2006 20:33 287,744 RTMGDR
Urlmon.dll 6.0.3790.588 1-Sep-2006 13:45 528,384 RTMGDR
Wininet.dll 6.0.3790.550 23-Jun-2006 20:33 626,176 RTMGDR
Browseui.dll 6.0.3790.550 23-Jun-2006 20:54 1,057,280 RTMQFE
Cdfview.dll 6.0.3790.550 23-Jun-2006 20:54 147,968 RTMQFE
Danim.dll 6.3.1.148 23-Jun-2006 20:54 993,280 RTMQFE
Digest.dll 6.0.3790.550 23-Jun-2006 20:54 59,904 RTMQFE
Dxtmsft.dll 6.3.3790.550 23-Jun-2006 20:54 352,256 RTMQFE
Dxtrans.dll 6.3.3790.550 23-Jun-2006 20:54 205,312 RTMQFE
Iepeers.dll 6.0.3790.550 23-Jun-2006 20:54 239,104 RTMQFE
Inseng.dll 6.0.3790.550 23-Jun-2006 20:54 73,216 RTMQFE
Jsproxy.dll 6.0.3790.550 23-Jun-2006 20:54 14,848 RTMQFE
Mshtml.dll 6.0.3790.576 16-Aug-2006 13:36 2,938,368 RTMQFE
Mshtmled.dll 6.0.3790.550 23-Jun-2006 20:54 454,144 RTMQFE
Msrating.dll 6.0.3790.550 23-Jun-2006 20:54 135,680 RTMQFE
Mstime.dll 6.0.3790.550 23-Jun-2006 20:54 504,832 RTMQFE
Pngfilt.dll 5.2.3790.550 23-Jun-2006 20:54 40,448 RTMQFE
Shdocvw.dll 6.0.3790.550 23-Jun-2006 20:54 1,399,296 RTMQFE
Shlwapi.dll 6.0.3790.550 23-Jun-2006 20:54 287,744 RTMQFE
Urlmon.dll 6.0.3790.566 1-Sep-2006 13:35 528,384 RTMQFE
Wininet.dll 6.0.3790.550 23-Jun-2006 20:54 628,736 RTMQFE
Browseui.dll 6.0.3790.2732 23-Jun-2006 20:45 1,036,800 SP1GDR
Danim.dll 6.3.1.148 23-Jun-2006 20:45 1,058,304 SP1GDR
Dxtmsft.dll 6.3.3790.2732 23-Jun-2006 20:45 363,008 SP1GDR
Dxtrans.dll 6.3.3790.2732 23-Jun-2006 20:45 212,480 SP1GDR
Iedw.exe 5.2.3790.2732 23-Jun-2006 12:32 17,920 SP1GDR
Iepeers.dll 6.0.3790.2732 23-Jun-2006 20:45 253,952 SP1GDR
Jsproxy.dll 6.0.3790.2732 23-Jun-2006 20:45 16,384 SP1GDR
Mshtml.dll 6.0.3790.2759 28-Jul-2006 14:40 3,152,384 SP1GDR
Mstime.dll 6.0.3790.2732 23-Jun-2006 20:45 537,088 SP1GDR
Pngfilt.dll 5.2.3790.2732 23-Jun-2006 20:45 42,496 SP1GDR
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 18:17 1,513,984 SP1GDR
Shlwapi.dll 6.0.3790.2732 23-Jun-2006 20:45 321,536 SP1GDR
Urlmon.dll 6.0.3790.2756 25-Jul-2006 15:39 696,320 SP1GDR
W03a2409.dll 5.2.3790.2743 10-Jul-2006 12:20 4,096 SP1GDR
Wininet.dll 6.0.3790.2732 23-Jun-2006 20:45 662,528 SP1GDR
Browseui.dll 6.0.3790.2732 23-Jun-2006 21:00 1,036,800 SP1QFE
Danim.dll 6.3.1.148 23-Jun-2006 21:00 1,058,304 SP1QFE
Dxtmsft.dll 6.3.3790.2732 23-Jun-2006 21:00 363,008 SP1QFE
Dxtrans.dll 6.3.3790.2732 23-Jun-2006 21:00 212,480 SP1QFE
Iedw.exe 5.2.3790.2732 23-Jun-2006 12:43 17,920 SP1QFE
Iepeers.dll 6.0.3790.2732 23-Jun-2006 21:00 253,952 SP1QFE
Jsproxy.dll 6.0.3790.2732 23-Jun-2006 21:00 16,384 SP1QFE
Mshtml.dll 6.0.3790.2759 28-Jul-2006 14:29 3,153,920 SP1QFE
Mstime.dll 6.0.3790.2732 23-Jun-2006 21:00 537,088 SP1QFE
Pngfilt.dll 5.2.3790.2732 23-Jun-2006 21:00 42,496 SP1QFE
Shdocvw.dll 6.0.3790.2732 23-Jun-2006 21:00 1,514,496 SP1QFE
Shlwapi.dll 6.0.3790.2732 23-Jun-2006 21:00 321,536 SP1QFE
Urlmon.dll 6.0.3790.2756 25-Jul-2006 17:40 696,832 SP1QFE
W03a2409.dll 5.2.3790.2743 10-Jul-2006 12:39 26,624 SP1QFE
Wininet.dll 6.0.3790.2732 23-Jun-2006 21:00 665,600 SP1QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.550 28-Jul-2006 19:22 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.550 28-Jul-2006 19:22 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.550 28-Jul-2006 19:22 141,312 IA-64 RTMGDR
Dxtmsft.dll 6.3.3790.550 28-Jul-2006 19:22 940,032 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.550 28-Jul-2006 19:22 585,728 IA-64 RTMGDR
Iepeers.dll 6.0.3790.550 28-Jul-2006 19:22 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.550 28-Jul-2006 19:22 217,600 IA-64 RTMGDR
Jsproxy.dll 6.0.3790.550 28-Jul-2006 19:22 36,864 IA-64 RTMGDR
Mshtml.dll 6.0.3790.554 28-Jul-2006 19:22 8,247,808 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.550 28-Jul-2006 19:22 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.550 28-Jul-2006 19:22 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.550 28-Jul-2006 19:22 1,666,560 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.550 28-Jul-2006 19:22 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.550 28-Jul-2006 19:22 3,374,080 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.550 28-Jul-2006 19:22 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.566 28-Jul-2006 19:22 1,302,016 IA-64 RTMGDR
Wininet.dll 6.0.3790.550 28-Jul-2006 19:22 1,506,304 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.550 28-Jul-2006 19:22 1,057,280 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.550 28-Jul-2006 19:22 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:22 993,280 x86 RTMGDR\WOW
Wdxtmsft.dll 6.3.3790.550 28-Jul-2006 19:22 351,744 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.550 28-Jul-2006 19:22 205,312 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.550 28-Jul-2006 19:22 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.550 28-Jul-2006 19:22 73,216 x86 RTMGDR\WOW
Wjsproxy.dll 6.0.3790.550 28-Jul-2006 19:22 14,848 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.554 28-Jul-2006 19:22 2,936,832 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.550 28-Jul-2006 19:22 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.550 28-Jul-2006 19:22 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.550 28-Jul-2006 19:22 504,832 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.550 28-Jul-2006 19:22 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.550 28-Jul-2006 19:22 1,397,760 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.550 28-Jul-2006 19:22 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.566 28-Jul-2006 19:22 528,384 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.550 28-Jul-2006 19:22 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.550 28-Jul-2006 19:22 626,176 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.550 28-Jul-2006 19:22 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.550 28-Jul-2006 19:22 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.550 28-Jul-2006 19:22 141,312 IA-64 RTMQFE
Dxtmsft.dll 6.3.3790.550 28-Jul-2006 19:22 941,056 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.550 28-Jul-2006 19:22 586,752 IA-64 RTMQFE
Iepeers.dll 6.0.3790.550 28-Jul-2006 19:22 678,912 IA-64 RTMQFE
Inseng.dll 6.0.3790.550 28-Jul-2006 19:22 217,600 IA-64 RTMQFE
Jsproxy.dll 6.0.3790.550 28-Jul-2006 19:22 36,864 IA-64 RTMQFE
Mshtml.dll 6.0.3790.554 28-Jul-2006 19:22 8,252,928 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.550 28-Jul-2006 19:22 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.550 28-Jul-2006 19:22 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.550 28-Jul-2006 19:22 1,666,560 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.550 28-Jul-2006 19:22 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.550 28-Jul-2006 19:22 3,379,712 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.550 28-Jul-2006 19:22 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.566 28-Jul-2006 19:22 1,302,016 IA-64 RTMQFE
Wininet.dll 6.0.3790.550 28-Jul-2006 19:22 1,511,424 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.550 28-Jul-2006 19:22 1,057,280 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.550 28-Jul-2006 19:22 147,968 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:22 993,280 x86 RTMQFE\WOW
Wdxtmsft.dll 6.3.3790.550 28-Jul-2006 19:22 352,256 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.550 28-Jul-2006 19:22 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.550 28-Jul-2006 19:22 239,104 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.550 28-Jul-2006 19:22 73,216 x86 RTMQFE\WOW
Wjsproxy.dll 6.0.3790.550 28-Jul-2006 19:22 14,848 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.554 28-Jul-2006 19:22 2,938,368 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.550 28-Jul-2006 19:22 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.550 28-Jul-2006 19:22 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.550 28-Jul-2006 19:22 504,832 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.550 28-Jul-2006 19:22 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.550 28-Jul-2006 19:22 1,399,296 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.550 28-Jul-2006 19:22 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.566 28-Jul-2006 19:22 528,384 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.550 28-Jul-2006 19:22 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.550 28-Jul-2006 19:22 628,736 x86 RTMQFE\WOW
Browseui.dll 6.0.3790.2732 28-Jul-2006 19:25 2,548,224 IA-64 SP1GDR
Dxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:25 1,009,664 IA-64 SP1GDR
Dxtrans.dll 6.3.3790.2732 28-Jul-2006 19:25 641,024 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2732 28-Jul-2006 19:25 718,336 IA-64 SP1GDR
Jsproxy.dll 6.0.3790.2732 28-Jul-2006 19:25 45,568 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2759 28-Jul-2006 19:25 9,357,824 IA-64 SP1GDR
Mstime.dll 6.0.3790.2732 28-Jul-2006 19:25 1,847,296 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2732 28-Jul-2006 19:25 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 19:25 3,683,840 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2732 28-Jul-2006 19:25 824,320 IA-64 SP1GDR
Urlmon.dll 6.0.3790.2756 28-Jul-2006 19:25 1,614,848 IA-64 SP1GDR
W03a2409.dll 5.2.3790.2743 28-Jul-2006 19:25 3,072 IA-64 SP1GDR
Wininet.dll 6.0.3790.2732 28-Jul-2006 19:25 1,698,304 IA-64 SP1GDR
Wbrowseui.dll 6.0.3790.2732 28-Jul-2006 19:25 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:25 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:25 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2732 28-Jul-2006 19:25 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2732 28-Jul-2006 19:25 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2732 28-Jul-2006 19:25 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2732 28-Jul-2006 19:25 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2759 28-Jul-2006 19:25 3,152,384 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2732 28-Jul-2006 19:25 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2732 28-Jul-2006 19:25 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2732 28-Jul-2006 19:25 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2732 28-Jul-2006 19:25 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2756 28-Jul-2006 19:25 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2743 28-Jul-2006 19:25 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2732 28-Jul-2006 19:25 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2732 28-Jul-2006 19:22 2,547,712 IA-64 SP1QFE
Dxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:22 1,009,664 IA-64 SP1QFE
Dxtrans.dll 6.3.3790.2732 28-Jul-2006 19:22 641,024 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2732 28-Jul-2006 19:22 718,848 IA-64 SP1QFE
Jsproxy.dll 6.0.3790.2732 28-Jul-2006 19:22 45,568 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2759 28-Jul-2006 19:22 9,360,384 IA-64 SP1QFE
Mstime.dll 6.0.3790.2732 28-Jul-2006 19:22 1,847,296 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2732 28-Jul-2006 19:22 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 19:22 3,684,864 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2732 28-Jul-2006 19:22 824,320 IA-64 SP1QFE
Urlmon.dll 6.0.3790.2756 28-Jul-2006 19:22 1,614,336 IA-64 SP1QFE
W03a2409.dll 5.2.3790.2743 28-Jul-2006 19:22 25,600 IA-64 SP1QFE
Wininet.dll 6.0.3790.2732 28-Jul-2006 19:22 1,704,448 IA-64 SP1QFE
Wbrowseui.dll 6.0.3790.2732 28-Jul-2006 19:23 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:23 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:23 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2732 28-Jul-2006 19:23 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2732 28-Jul-2006 19:23 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2732 28-Jul-2006 19:23 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2732 28-Jul-2006 19:23 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2759 28-Jul-2006 19:23 3,153,920 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2732 28-Jul-2006 19:23 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2732 28-Jul-2006 19:23 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2732 28-Jul-2006 19:23 1,514,496 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2732 28-Jul-2006 19:23 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2756 28-Jul-2006 19:23 696,832 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2743 28-Jul-2006 19:23 26,624 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2732 28-Jul-2006 19:23 665,600 x86 SP1QFE\WOW

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2732 28-Jul-2006 19:19 1,604,608 x64 SP1GDR
Danim.dll 6.3.1.148 28-Jul-2006 19:19 1,989,120 x64 SP1GDR
Dxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:19 561,664 x64 SP1GDR
Dxtrans.dll 6.3.3790.2732 28-Jul-2006 19:19 332,288 x64 SP1GDR
Iepeers.dll 6.0.3790.2732 28-Jul-2006 19:19 369,664 x64 SP1GDR
Jsproxy.dll 6.0.3790.2732 28-Jul-2006 19:19 24,064 x64 SP1GDR
Mshtml.dll 6.0.3790.2759 28-Jul-2006 19:19 5,992,448 x64 SP1GDR
Mstime.dll 6.0.3790.2732 28-Jul-2006 19:19 900,608 x64 SP1GDR
Pngfilt.dll 5.2.3790.2732 28-Jul-2006 19:19 64,000 x64 SP1GDR
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 19:19 2,435,072 x64 SP1GDR
Shlwapi.dll 6.0.3790.2732 28-Jul-2006 19:19 621,568 x64 SP1GDR
Urlmon.dll 6.0.3790.2756 28-Jul-2006 19:19 1,083,904 x64 SP1GDR
W03a2409.dll 5.2.3790.2743 28-Jul-2006 19:19 4,608 x64 SP1GDR
Wininet.dll 6.0.3790.2732 28-Jul-2006 19:19 1,187,840 x64 SP1GDR
Wbrowseui.dll 6.0.3790.2732 28-Jul-2006 19:19 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:19 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:19 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2732 28-Jul-2006 19:19 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2732 28-Jul-2006 19:19 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2732 28-Jul-2006 19:19 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2732 28-Jul-2006 19:19 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2759 28-Jul-2006 19:19 3,152,384 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2732 28-Jul-2006 19:19 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2732 28-Jul-2006 19:19 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2732 28-Jul-2006 19:19 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2732 28-Jul-2006 19:19 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2756 28-Jul-2006 19:19 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2743 28-Jul-2006 19:19 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2732 28-Jul-2006 19:19 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2732 28-Jul-2006 19:16 1,604,608 x64 SP1QFE
Danim.dll 6.3.1.148 28-Jul-2006 19:16 1,989,120 x64 SP1QFE
Dxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:16 561,664 x64 SP1QFE
Dxtrans.dll 6.3.3790.2732 28-Jul-2006 19:16 332,288 x64 SP1QFE
Iepeers.dll 6.0.3790.2732 28-Jul-2006 19:16 370,176 x64 SP1QFE
Jsproxy.dll 6.0.3790.2732 28-Jul-2006 19:16 24,064 x64 SP1QFE
Mshtml.dll 6.0.3790.2759 28-Jul-2006 19:16 5,994,496 x64 SP1QFE
Mstime.dll 6.0.3790.2732 28-Jul-2006 19:16 900,608 x64 SP1QFE
Pngfilt.dll 5.2.3790.2732 28-Jul-2006 19:16 64,000 x64 SP1QFE
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 19:16 2,436,608 x64 SP1QFE
Shlwapi.dll 6.0.3790.2732 28-Jul-2006 19:16 621,568 x64 SP1QFE
Urlmon.dll 6.0.3790.2756 28-Jul-2006 19:16 1,083,904 x64 SP1QFE
W03a2409.dll 5.2.3790.2743 28-Jul-2006 19:16 27,136 x64 SP1QFE
Wininet.dll 6.0.3790.2732 28-Jul-2006 19:16 1,189,888 x64 SP1QFE
Wbrowseui.dll 6.0.3790.2732 28-Jul-2006 19:16 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:16 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:16 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2732 28-Jul-2006 19:16 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2732 28-Jul-2006 19:16 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2732 28-Jul-2006 19:16 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2732 28-Jul-2006 19:16 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2759 28-Jul-2006 19:16 3,153,920 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2732 28-Jul-2006 19:16 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2732 28-Jul-2006 19:16 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2732 28-Jul-2006 19:16 1,514,496 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2732 28-Jul-2006 19:16 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2756 28-Jul-2006 19:16 696,832 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2743 28-Jul-2006 19:16 26,624 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2732 28-Jul-2006 19:16 665,600 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB918899\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 918899 security update into the Windows installation source files.

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64 Edition

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64 Edition, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb918899-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB918899.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb918899-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB918899$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2900.2937 23-Jun-2006 11:02 1,022,976 SP2GDR
Cdfview.dll 6.0.2900.2937 23-Jun-2006 11:02 151,040 SP2GDR
Danim.dll 6.3.1.148 23-Jun-2006 11:02 1,054,208 SP2GDR
Dxtmsft.dll 6.3.2900.2937 23-Jun-2006 11:02 357,888 SP2GDR
Dxtrans.dll 6.3.2900.2937 23-Jun-2006 11:02 205,312 SP2GDR
Extmgr.dll 6.0.2900.2937 23-Jun-2006 11:02 55,808 SP2GDR
Iedw.exe 5.1.2600.2937 23-Jun-2006 08:35 18,432 SP2GDR
Iepeers.dll 6.0.2900.2937 23-Jun-2006 11:02 251,392 SP2GDR
Inseng.dll 6.0.2900.2937 23-Jun-2006 11:02 96,256 SP2GDR
Jsproxy.dll 6.0.2900.2937 23-Jun-2006 11:02 16,384 SP2GDR
Mshtml.dll 6.0.2900.2963 28-Jul-2006 11:28 3,054,080 SP2GDR
Mshtmled.dll 6.0.2900.2937 23-Jun-2006 11:02 448,512 SP2GDR
Msrating.dll 6.0.2900.2937 23-Jun-2006 11:02 146,432 SP2GDR
Mstime.dll 6.0.2900.2937 23-Jun-2006 11:02 532,480 SP2GDR
Pngfilt.dll 6.0.2900.2937 23-Jun-2006 11:02 39,424 SP2GDR
Shdocvw.dll 6.0.2900.2937 23-Jun-2006 11:02 1,494,016 SP2GDR
Shlwapi.dll 6.0.2900.2937 23-Jun-2006 11:02 474,112 SP2GDR
Urlmon.dll 6.0.2900.2960 25-Jul-2006 20:33 613,888 SP2GDR
Wininet.dll 6.0.2900.2937 23-Jun-2006 11:02 658,944 SP2GDR
Xpsp3res.dll 5.1.2600.2937 23-Jun-2006 08:34 24,576 SP2GDR
Browseui.dll 6.0.2900.2937 23-Jun-2006 11:25 1,022,976 SP2QFE
Cdfview.dll 6.0.2900.2937 23-Jun-2006 11:25 151,040 SP2QFE
Danim.dll 6.3.1.148 23-Jun-2006 11:25 1,054,208 SP2QFE
Dxtmsft.dll 6.3.2900.2937 23-Jun-2006 11:25 357,888 SP2QFE
Dxtrans.dll 6.3.2900.2937 23-Jun-2006 11:25 205,312 SP2QFE
Extmgr.dll 6.0.2900.2937 23-Jun-2006 11:25 55,808 SP2QFE
Iedw.exe 5.1.2600.2937 23-Jun-2006 08:48 18,432 SP2QFE
Iepeers.dll 6.0.2900.2937 23-Jun-2006 11:25 251,904 SP2QFE
Inseng.dll 6.0.2900.2937 23-Jun-2006 11:25 96,256 SP2QFE
Jsproxy.dll 6.0.2900.2937 23-Jun-2006 11:25 15,872 SP2QFE
Mshtml.dll 6.0.2900.2963 28-Jul-2006 11:30 3,058,176 SP2QFE
Mshtmled.dll 6.0.2900.2937 23-Jun-2006 11:25 448,512 SP2QFE
Msrating.dll 6.0.2900.2937 23-Jun-2006 11:25 146,432 SP2QFE
Mstime.dll 6.0.2900.2937 23-Jun-2006 11:25 532,480 SP2QFE
Pngfilt.dll 6.0.2900.2937 23-Jun-2006 11:25 39,424 SP2QFE
Shdocvw.dll 6.0.2900.2937 23-Jun-2006 11:25 1,497,088 SP2QFE
Shlwapi.dll 6.0.2900.2937 23-Jun-2006 11:25 474,112 SP2QFE
Urlmon.dll 6.0.2900.2960 25-Jul-2006 20:42 615,424 SP2QFE
Wininet.dll 6.0.2900.2937 23-Jun-2006 11:25 664,576 SP2QFE
Xpsp3res.dll 5.1.2600.2937 23-Jun-2006 08:47 90,624 SP2QFE
Updspapi.dll 6.2.29.0 19-Jan-2006 19:29 371,424

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2732 28-Jul-2006 19:19 1,604,608 x64 SP1GDR
Danim.dll 6.3.1.148 28-Jul-2006 19:19 1,989,120 x64 SP1GDR
Dxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:19 561,664 x64 SP1GDR
Dxtrans.dll 6.3.3790.2732 28-Jul-2006 19:19 332,288 x64 SP1GDR
Iepeers.dll 6.0.3790.2732 28-Jul-2006 19:19 369,664 x64 SP1GDR
Jsproxy.dll 6.0.3790.2732 28-Jul-2006 19:19 24,064 x64 SP1GDR
Mshtml.dll 6.0.3790.2759 28-Jul-2006 19:19 5,992,448 x64 SP1GDR
Mstime.dll 6.0.3790.2732 28-Jul-2006 19:19 900,608 x64 SP1GDR
Pngfilt.dll 5.2.3790.2732 28-Jul-2006 19:19 64,000 x64 SP1GDR
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 19:19 2,435,072 x64 SP1GDR
Shlwapi.dll 6.0.3790.2732 28-Jul-2006 19:19 621,568 x64 SP1GDR
Urlmon.dll 6.0.3790.2756 28-Jul-2006 19:19 1,083,904 x64 SP1GDR
W03a2409.dll 5.2.3790.2743 28-Jul-2006 19:19 4,608 x64 SP1GDR
Wininet.dll 6.0.3790.2732 28-Jul-2006 19:19 1,187,840 x64 SP1GDR
Wbrowseui.dll 6.0.3790.2732 28-Jul-2006 19:19 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:19 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:19 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2732 28-Jul-2006 19:19 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2732 28-Jul-2006 19:19 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2732 28-Jul-2006 19:19 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2732 28-Jul-2006 19:19 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2759 28-Jul-2006 19:19 3,152,384 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2732 28-Jul-2006 19:19 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2732 28-Jul-2006 19:19 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2732 28-Jul-2006 19:19 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2732 28-Jul-2006 19:19 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2756 28-Jul-2006 19:19 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2743 28-Jul-2006 19:19 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2732 28-Jul-2006 19:19 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2732 28-Jul-2006 19:16 1,604,608 x64 SP1QFE
Danim.dll 6.3.1.148 28-Jul-2006 19:16 1,989,120 x64 SP1QFE
Dxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:16 561,664 x64 SP1QFE
Dxtrans.dll 6.3.3790.2732 28-Jul-2006 19:16 332,288 x64 SP1QFE
Iepeers.dll 6.0.3790.2732 28-Jul-2006 19:16 370,176 x64 SP1QFE
Jsproxy.dll 6.0.3790.2732 28-Jul-2006 19:16 24,064 x64 SP1QFE
Mshtml.dll 6.0.3790.2759 28-Jul-2006 19:16 5,994,496 x64 SP1QFE
Mstime.dll 6.0.3790.2732 28-Jul-2006 19:16 900,608 x64 SP1QFE
Pngfilt.dll 5.2.3790.2732 28-Jul-2006 19:16 64,000 x64 SP1QFE
Shdocvw.dll 6.0.3790.2732 28-Jul-2006 19:16 2,436,608 x64 SP1QFE
Shlwapi.dll 6.0.3790.2732 28-Jul-2006 19:16 621,568 x64 SP1QFE
Urlmon.dll 6.0.3790.2756 28-Jul-2006 19:16 1,083,904 x64 SP1QFE
W03a2409.dll 5.2.3790.2743 28-Jul-2006 19:16 27,136 x64 SP1QFE
Wininet.dll 6.0.3790.2732 28-Jul-2006 19:16 1,189,888 x64 SP1QFE
Wbrowseui.dll 6.0.3790.2732 28-Jul-2006 19:16 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 28-Jul-2006 19:16 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2732 28-Jul-2006 19:16 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2732 28-Jul-2006 19:16 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2732 28-Jul-2006 19:16 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2732 28-Jul-2006 19:16 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2732 28-Jul-2006 19:16 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2759 28-Jul-2006 19:16 3,153,920 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2732 28-Jul-2006 19:16 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2732 28-Jul-2006 19:16 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2732 28-Jul-2006 19:16 1,514,496 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2732 28-Jul-2006 19:16 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2756 28-Jul-2006 19:16 696,832 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2743 28-Jul-2006 19:16 26,624 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2732 28-Jul-2006 19:16 665,600 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB918899\Filelist

Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB918899\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 918899 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 (all versions) and Windows 2000 (all versions)

Prerequisites To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).
  • Microsoft Windows XP Service Pack 1

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB918899-Windows-2000-XP-V3-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB918899-IE6SP1-20060725.123917.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB918899-Windows-2000-XP-V3-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB918899-IE6SP1-20060725.123917$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMGDR
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMGDR
Dxtmsft.dll 6.3.2800.1557 09-Jun-2006 21:35 351,744 RTMGDR
Dxtrans.dll 6.3.2800.1557 09-Jun-2006 21:35 192,512 RTMGDR
Iepeers.dll 6.0.2800.1534 24-Feb-2006 22:24 236,032 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 RTMGDR
Jsproxy.dll 6.0.2800.1548 28-Apr-2006 17:58 12,288 RTMGDR
Mshtml.dll 6.0.2800.1561 30-Jun-2006 17:28 2,703,872 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMGDR
Mstime.dll 6.0.2800.1537 03-Mar-2006 23:13 498,176 RTMGDR
Pngfilt.dll 6.0.2800.1505 27-Apr-2005 17:53 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1849 26-May-2006 22:40 1,339,904 RTMGDR
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMGDR
Urlmon.dll 6.0.2800.1572 31-Aug-2006 03:42 461,824 RTMGDR
Wininet.dll 6.0.2800.1559 23-Jun-2006 18:33 575,488 RTMGDR
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMQFE
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMQFE
Dxtmsft.dll 6.3.2800.1558 09-Jun-2006 21:29 351,744 RTMQFE
Dxtrans.dll 6.3.2800.1558 09-Jun-2006 21:29 192,512 RTMQFE
Iepeers.dll 6.0.2800.1535 24-Feb-2006 22:26 236,544 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 RTMQFE
Jsproxy.dll 6.0.2800.1549 28-Apr-2006 17:48 12,288 RTMQFE
Mshtml.dll 6.0.2800.1562 30-Jun-2006 17:16 2,710,528 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMQFE
Mstime.dll 6.0.2800.1538 03-Mar-2006 23:15 498,176 RTMQFE
Pngfilt.dll 6.0.2800.1506 27-Apr-2005 17:50 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1849 26-May-2006 22:40 1,339,904 RTMQFE
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMQFE
Urlmon.dll 6.0.2800.1573 31-Aug-2006 03:32 463,872 RTMQFE
Wininet.dll 6.0.2800.1560 23-Jun-2006 18:29 587,776 RTMQFE

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB918899-IE6SP1-20060725.123917\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 918899 security update into the Windows installation source files.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB918899-Windows2000sp4-v3-x86-ENU.exe /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB918899-IE501SP4-20060725.072042.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB918899-Windows2000sp4-v3-x86-ENU.exe /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB918899-IE501SP4-20060725.072042$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3828.2700 27-Apr-2005 18:05 792,848
Danim.dll 6.1.9.729 28-Oct-2005 06:19 1,134,352
Iepeers.dll 5.0.3830.1700 18-Jun-2005 02:23 100,112
Inseng.dll 5.0.3828.2700 27-Apr-2005 18:07 74,000
Jsproxy.dll 5.0.3840.2800 28-Apr-2006 18:45 13,584
Mshtml.dll 5.0.3842.3000 30-Jun-2006 17:36 2,302,224
Msrating.dll 5.0.3828.2700 27-Apr-2005 18:06 149,776
Pngfilt.dll 5.0.3828.2700 27-Apr-2005 18:07 48,912
Shdocvw.dll 5.0.3841.1100 11-May-2006 19:51 1,100,560
Shlwapi.dll 5.0.3900.7068 25-Aug-2005 07:13 284,432
Url.dll 5.50.4952.2700 27-Apr-2005 18:33 84,240
Urlmon.dll 5.0.3844.3000 31-Aug-2006 04:28 424,208
Wininet.dll 5.0.3842.2300 23-Jun-2006 17:47 451,344

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.

  2. In the Search Results pane, click All files and folders under Search Companion.

  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB918899-IE501SP4-20060725.072042\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 918899 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Sam Thomas, working with TippingPoint and the Zero Day Initiative, for reporting the HTML Layout and Positioning Memory Corruption Vulnerability (CVE-2006-3450).
  • Sam Thomas, working with TippingPoint and the Zero Day Initiative, for reporting the CSS Memory Corruption Vulnerability (CVE-2006-3451).
  • Cody Pierce of the TippingPoint Security Research Team for reporting one class identifier documented in the COM Object Instantiation Memory Corruption Vulnerability (CVE-2006-3638).
  • Will Dormann of CERT/CC for reporting two class identifiers documented in the COM Object Instantiation Memory Corruption Vulnerability (CVE-2006-3638).
  • NSFocus Security Team for reporting the Long URL Buffer Overflow Vulnerability (CVE-2006-3869).
  • Dejan Kovacevic, working with CERT/CC for reporting the Long URL Buffer Overflow Vulnerability (CVE-2006-3869).
  • eEye Digital Security for reporting the Long URL Buffer Overflow Vulnerability (CVE-2006-3873).

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (August 8, 2006): Bulletin published.
  • V1.1 (August 15, 2006): Bulletin caveats updated with additional information affecting some Internet Explorer 6 Service Pack 1 customers. See Knowledge Base Article 923762 for more information.
  • V1.2 (August 22, 2006): Bulletin caveats updated with additional information regarding the release status of revised Internet Explorer 6 Service Pack 1 updates, as well as the release of Security Advisory 923762.
  • V2.0 (August 24, 2006): Bulletin reissued and updated with additional information and vulnerability details affecting Internet Explorer 6 Service Pack 1 customers.
  • V2.1 (September 6, 2006): Updated file version, size and time-stamp information for the Internet Explorer 6 Service Pack 1 security updates.
  • V3.0 (September 12, 2006): This Security Bulletin and Internet Explorer 6 Service Pack 1, Internet Explorer 5.01 Service Pack 4, and Internet Explorer 6 for Microsoft Windows Server 2003 security updates have been re-released to address a vulnerability documented in the Vulnerability Details section as Long URL Buffer Overflow - CVE-2006-3873. Customers using these versions of Internet Explorer should apply the new update immediately.
  • V3.1 (November 8, 2006): Bulletin revised due to a new issue discovered with the security update: Microsoft Knowledge Base Article 926046: Error message when you run a script on a Web page after you apply security update MS06-042 on a Windows XP-based computer or on a Windows Server 2003-based computer: "Permission denied" (926046).
  • V3.2 (March 28, 2007): Bulletin revised due to a new issue discovered with the security update: Microsoft Knowledge Base Article 926840: When you use Microsoft Internet Explorer 6 on a Microsoft Windows XP-based computer that has Service Pack 2 (SP2) installed, an access violation may occur in Mshtml.dll file and Internet Explorer may close unexpectedly. This problem typically occurs when you close a popup window (926840).

Built at 2014-04-18T13:49:36Z-07:00