Security Bulletin

Microsoft Security Bulletin MS07-012 - Important

Vulnerability in Microsoft MFC Could Allow Remote Code Execution (924667)

Published: February 13, 2007 | Updated: February 27, 2008

Version: 2.1

Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Important

Recommendation: Customers should apply the update at the earliest opportunity

Security Update Replacement: None

Caveats: Microsoft Knowledge Base Article 924667 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 924667

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4 — Download the update
  • Microsoft Windows XP Service Pack 2 — Download the update
  • Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 — Download the update
  • Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 — Download the update
  • Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with SP1 for Itanium-based Systems, and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems — Download the update
  • Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 — Download the update
  • Microsoft Visual Studio .NET 2002 — Download the update (KB924641)
  • Microsoft Visual Studio .NET 2002 Service Pack 1 — Download the update (KB924642)
  • Microsoft Visual Studio .NET 2003 — Download the update (KB924643)
  • Microsoft Visual Studio .NET 2003 Service Pack 1 — Download the update (KB927696)

Non-Affected Software:

  • Windows Vista
  • Microsoft Visual Studio 2005
  • Microsoft SQL Server 2000
  • Windows Server 2003 Service Pack 1 Platform SDK
  • Windows Server 2003 R2 Platform SDK

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves a newly discovered, privately reported vulnerability. The vulnerability is documented in the "Vulnerability Details" section of this bulletin.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Significant user interaction is required to exploit this vulnerability.

We recommend that customers apply the update at the earliest opportunity.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Microsoft Windows 2000 Service Pack 4 Microsoft Windows XP Service Pack 2 Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 Microsoft Visual Studio .NET 2002 Microsoft Visual Studio .NET 2002 Service Pack 1 Microsoft Visual Studio .NET 2003 Microsoft Visual Studio .NET 2003 Service Pack 1
MFC Memory Corruption Vulnerability - CVE-2007-0025 Remote Code Execution Important Important Important Important Important Important Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Windows Server 2003, Windows Server 2003 Service Pack 1, Windows Server 2003 Service Pack 2, Windows Server 2003 x64 Edition, and Windows Server 2003 x64 Edition Service Pack 2 also apply to Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 severity rating is the same as the Windows XP Service Pack 2 severity rating.
  • The Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.
  • The Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Windows Server 2003 with SP2 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 2 severity rating.
  • The Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Windows Server 2003 x64 Edition Service Pack 2 severity rating is the same as the Windows Server 2003 Service Pack 2 severity rating.

Why did Microsoft reissue this bulletin on June 12, 2007?
This bulletin has been re-released adding Microsoft Windows Server 2003 Service Pack 2 as an affected product. Customers who installed this update before applying Windows Server 2003 Service Pack 2 do not need to reapply this update.

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 924667 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 924667.

I am using Microsoft Windows Server 2003 or Microsoft Windows Server 2003 Service Pack 1. I have already installed the original version of security update MS07-012. Do I need to re-install this revised version?
No. Customers who installed this update before applying Windows Server 2003 Service Pack 2 do not need to reapply this update.

Does this security update remove the same vulnerability as those addressed in MS07-011 and MS07-013?
No, each individual security bulletin addresses unique security vulnerabilities in different software components; however, similarities do exist between the three security bulletins in how an attacker could exploit the vulnerabilities. It should be noted that MS07-011 (OLE) includes a defense-in-depth improvement that helps to block known attack vectors to the vulnerability addressed in MS07-012 (MFC). Even with the MS07-011 defense-in-depth improvement Microsoft strongly recommends that all three security updates be deployed to address all known vulnerabilities.

Do I need to deploy this security update before MS07-011 and MS07-013?
No, the security updates in the three security bulletins can be deployed in any order. There are no application compatibility dependencies between the security updates in the three security bulletins.

I am developing software which containing redistributable files from Visual Studio 6.0. Since my software contains mfc40u.dll and mfc42u.dll, are they affected by this issue? Also, if affected, how should we address it since support for Visual Studio 6.0 has ended?
Since Microsoft only provides security updates for supported versions of its software and support for Visual Studio 6.0 has ended, we recommend that you upgrade your software to use a supported version of Visual Studio such as Visual Studio 2005.

I am developing software that statically links to the file mfc70u.lib from Visual Studio .NET 2002 or the file mfc71u.lib from Visual Studio .NET 2003. What do I do?
You should install the security updates included in this security bulletin for Visual Studio .NET 2002 and Visual Studio .NET 2003 as appropriate, rebuild your application using the updated static libraries for MFC found in the security update, and issue an updated version of your application to your customers.

If you are using Visual Studio .NET 2003, you should refer to Microsoft Knowledge Base Article 933273 and download the MFC source files from the Microsoft Download Center. This is especially important if you have rebuilt the MFC libraries from source and are either statically or dynamically linking to the libraries you have built. You should download the update source and rebuild the MFC libraries before you rebuild your application.

I am developing software which contains the redistributable file mfc70u.dll from Visual Studio .NET 2002 or the file mfc71u.dll from Visual Studio .NET 2003. What do I do?
You should install the security updates included in this security bulletin for Visual Studio .NET 2002 or Visual Studio .NET 2003 as appropriate. If you have redistributed mfc70u.dll or mfc71u.dll with your application, you should issue an updated version of your application to your customers with the updated versions of these files included in this security update for Visual Studio .NET 2002 or Visual Studio .NET 2003.

Copies of mfc40u.dll and mfc42u.dll are found in folders other than %windir%\system32. What do I do?
You need to contact the software vendor that provided the application redistributing one or more of these files and ask the vendor for an updated version of the software which comes with a newer version of the files.

I am using Microsoft SQL Server 2000, which contains the redistributable file, mfc71u.dll, from Visual Studio .NET 2003. Does a vulnerability exist in this file?
No. Microsoft SQL Server 2000 is not affected. The file, mfc71u.dll, does not require an update to remain secure once the specific operating system update is applied.

I have installed a version of the Platform SDK, which contains the file, mfc42u.dll, that is updated in this security bulletin. Does vulnerability exist in this file?
No. Platform SDK is not affected. The file, mfc42u.dll, provided by any version of the Platform SDK does not require an update to remain secure once the specific operating system update is applied.

I am using a third-party application which contains the redistributable files mfc70u.dll from Visual Studio .NET 2002 or the file mfc71u.dll from Visual Studio .NET 2003. Does a vulnerability exist in these files? If yes, how should we address it?
You need to contact the software vendor that provided the application redistributing one or more of these files and ask the vendor for an updated version of the software which comes with a newer version of the files.

I am using a third-party application which contains redistributable files from Visual Studio 6.0. Since these applications contain mfc40u.dll and mfc42u.dll, are they affected by this issue? Also, if affected, how should we address it since support for Visual Studio 6.0 has ended?
You need to contact the software vendor that provided the application redistributing one or more of these files and ask the vendor for an updated version of the software which does not redistribute mfc40u.dll and mfc41u.dll.

Extended security update support for Microsoft Windows XP Home Edition Service Pack 1 or Service Pack 1a, Windows XP Media Center Edition 2002 Service Pack 1, Windows XP Media Center Edition 2004 Service Pack 1, Windows XP Professional Service Pack 1 or Service Pack 1a, and Windows XP Tablet PC Edition Service Pack 1 ended on October 10, 2006. I am still using one of these operating systems; what should I do?
Windows XP (all versions) Service Pack 1 has reached the end of its support life cycle. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

**Extended security update support for Microsoft Windows 98, Windows 98 Second Edition, or Windows Millennium Edition ended on July 11, 2006. I am still using one of these operating systems; what should I do? ** Windows 98, Windows 98 Second Edition, and Windows Millennium Edition have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems; what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

For more information, visit the Windows Operating System FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Product MBSA 1.2.1 EST MBSA 2.0
Microsoft Windows 2000 Service Pack 4 Yes No Yes
Microsoft Windows XP Service Pack 2 Yes No Yes
Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 No No Yes
Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 Yes No Yes
Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with SP1 for Itanium-based Systems, and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems No No Yes
Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No No Yes
Microsoft Visual Studio .NET 2002 No Yes No
Microsoft Visual Studio .NET 2002 Service Pack 1 No Yes No
Microsoft Visual Studio .NET 2003 No Yes No
Microsoft Visual Studio .NET 2003 Service Pack 1 No Yes No

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723.

What is the Enterprise Update Scan Tool (EST)?
As part of an ongoing commitment to provide detection tools for bulletin-class security updates, Microsoft delivers a stand-alone detection tool whenever the Microsoft Baseline Security Analyzer (MBSA) and the Office Detection Tool (ODT) cannot detect whether the update is required for an MSRC release cycle. This stand-alone tool is called the Enterprise Update Scan Tool (EST) and is designed for enterprise administrators. When a version of the Enterprise Update Scan Tool is created for a specific bulletin, customers can run the tool from a command-line interface (CLI) and view the results of the XML output file. To help customers better utilize the tool, detailed documentation will be provided with the tool. There is also a version of the tool that offers an integrated experience for SMS administrators.

Can I use a version of the Enterprise Update Scan Tool (EST) to determine whether this update is required?
Yes. Microsoft has created a version of EST that will determine if you have to apply this update. For download links and more information about the version of EST that is being released this month, see Microsoft Knowledge Base Article 894193. SMS customers should review the following FAQ, “Can I use Systems Management Server (SMS) to determine whether this update is required?" for more information about SMS and EST.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Product SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 No Yes
Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with SP1 for Itanium-based Systems, and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No Yes
Microsoft Visual Studio .NET 2002 Yes (with EST) Yes
Microsoft Visual Studio .NET 2002 Service Pack 1 Yes (with EST) Yes
Microsoft Visual Studio .NET 2003 Yes (with EST) Yes
Microsoft Visual Studio .NET 2003 Service Pack 1 Yes (with EST) Yes

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Vulnerability Details

MFC Memory Corruption Vulnerability - CVE-2007-0025:

A remote code execution vulnerability exists in the MFC component provided with Microsoft Windows and Visual Studio. An attacker could attempt to exploit this vulnerability when a user interacts with a malformed embedded OLE object within a Rich Text Format (RTF) file or a Rich Text e-mail message.

If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative rights.

Mitigating Factors for MFC Memory Corruption Vulnerability - CVE-2007-0025:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • An attacker could only exploit this vulnerability when a user opens and then interacts with an embedded OLE object within a Rich Text Format (RTF) file or a Rich Text e-mail message.
  • This vulnerability could not be exploited automatically through a Web-based attack scenario. An attacker would have to host a Web site that contains an RTF file that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince the user to open the file.
  • The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message and then interact with an embedded OLE object within a Rich Text Format (RTF) file, or interact with an embedded OLE object within a Rich Text e-mail message.

Workarounds for MFC Memory Corruption Vulnerability - CVE-2007-0025:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Enable Embedded Object blocking in Wordpad.exe

    Note: This workaround only applies to Microsoft Windows XP Service Pack 2, Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 systems.

    Wordpad.exe is the default application used to open Rich Text files. Users can temporarily block the parsing of embedded objects within Rich Text Files.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    We recommend that you back up the registry before you edit it.

    Use the following text to create a .reg file that will automate editing of the registry to temporarily block the parsing of embedded objects with Rich Text Files when using Wordpad.exe. You can copy the following text, paste it into a text editor such as Notepad, and then save the file with the .reg file name extension. Run the .reg file on the vulnerable client.

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RtfStreamIn\ObjectBlocking\wordpad.exe]

    Impact of Workaround: Wordpad.exe will no longer parse embedded objects within Rich Text files.

  • Do not open or save RTF files that you receive from untrusted sources or that you receive unexpectedly from trusted sources. This vulnerability could be exploited when a user opens a specially crafted file.

  • Un-install WordPad from Windows 2000 or Windows 2003

    Wordpad.exe is the default application used to open Rich Text files. By uninstalling WordPad, users can block the parsing of embedded objects within Rich Text Files.

    1. Click Start, click Control Panel, and then click Add or Remove Programs.
    2. Click Add/Remove Windows Components, double-click Accessories and Utilities, and then double-click Accessories.
    3. Uncheck Wordpad, click Okay to let the Optional Component manager uninstall Wordpad.

    Impact of Workaround: Wordpad will no longer parse embedded objects within Rich Text files.

FAQ for MFC Memory Corruption Vulnerability - CVE-2007-0025:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in the MFC component provided with Microsoft Windows and Visual Studio. An attacker could exploit this vulnerability when a user interacts with a malformed embedded OLE object within a Rich Text Format (RTF) file, or a Rich Text e-mail message. If a user were logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative rights.

What is Rich Text Format (RTF)?
The Rich Text Format (RTF) Specification provides a format for text and graphics interchange that can be used with different output devices, operating environments, and operating systems.

What is OLE?
By using OLE technology, an application can provide embedding and linking support. OLE is the technology that applications use to create and edit compound documents. These are documents of one format, such as a Microsoft Word document, that contain embeddings of (or links to) documents of another format, such as Microsoft Excel. OLE 2.0 takes OLE even further by allowing in-place editing. Instead of launching a new application when an OLE object is activated, the user instead sees a new set of menu items inside their existing application. For more information about OLE, visit the following MSDN Web site.

What causes the vulnerability?
Windows MFC components do not perform sufficient validation when parsing OLE objects embedded within RTF files. When a user interacts with a malformed embedded OLE Object within an RTF file, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause arbitrary code to run with the privileges of the user who opened the file.

How could an attacker exploit the vulnerability?
An attacker could only exploit this vulnerability when a user opens and then interacts with an embedded OLE object within a Rich Text Format (RTF) file or a Rich Text e-mail message.

This vulnerability could not be exploited automatically through a Web-based attack scenario. An attacker would have to host a Web site that contains an RTF file that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site, and then convince the user to open the file.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must open an attachment that is sent in an e-mail message and then interact with an embedded OLE object within the RTF file, or interact with an embedded OLE object within a Rich Text e-mail message.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that the Windows MFC components parse OLE streams within RTF files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000-KB924667-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB924667.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000-KB924667-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB924667$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4:

File Name Version Date Time Size
Mfc40u.dll 4.1.0.6141 03-Nov-2006 07:01 927,504
Mfc42u.dll 6.0.9792.0 03-Nov-2006 07:01 1,011,774

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB924667\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 924667 security update into the Windows installation source files.

Windows XP (all versions)

Prerequisites This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

WindowsXP-KB924667-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB924667.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

WindowsXP-KB924667-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB924667$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
Mfc40u.dll 4.1.0.6141 01-Nov-2006 19:17 927,504 SP2QFE
Mfc42u.dll 6.2.8071.0 14-Dec-2006 13:45 981,760 SP2QFE
Atl.dll 3.0.9238.0 19-Jan-2007 20:15 74,802 SP2QFE\ASMS\60\MSFT\VCRTL
Mfc42.dll 6.0.8665.0 19-Jan-2007 20:15 995,383 SP2QFE\ASMS\60\MSFT\VCRTL
Mfc42u.dll 6.0.9792.0 19-Jan-2007 20:15 1,011,774 SP2QFE\ASMS\60\MSFT\VCRTL
Msvcp60.dll 6.0.8972.0 19-Jan-2007 20:15 401,462 SP2QFE\ASMS\60\MSFT\VCRTL
Vcrtl.man N/A 19-Jan-2007 20:18 1,822 SP2QFE\ASMS\60\MSFT\VCRTL
Vcrtl.man N/A 19-Jan-2007 20:18 644 SP2QFE\ASMS\60\POLICY\MSFT\VCRTL

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Mfc42u.dll 6.5.9146.0 25-Jan-2007 12:11 1,460,992 x64 SP1QFE
Atl.dll 3.0.9238.0 25-Jan-2007 12:11 74,802 x86 SP1QFE\ASMS\6000\MSFT\VCRTL
Mfc42.dll 6.0.8665.0 25-Jan-2007 12:11 995,383 x86 SP1QFE\ASMS\6000\MSFT\VCRTL
Mfc42u.dll 6.0.9792.0 25-Jan-2007 12:11 1,011,774 x86 SP1QFE\ASMS\6000\MSFT\VCRTL
Msvcp60.dll 6.0.8972.0 25-Jan-2007 12:11 401,462 x86 SP1QFE\ASMS\6000\MSFT\VCRTL
Vcrtl.man N/A 25-Jan-2007 12:11 1,822 SP1QFE\ASMS\6000\MSFT\VCRTL
Vcrtl.man N/A 25-Jan-2007 12:11 699 SP1QFE\ASMS\6000\POLICY\MSFT\VCRTL
Wmfc40u.dll 4.1.0.6141 25-Jan-2007 12:11 927,504 x86 SP1QFE\WOW
Wmfc42u.dll 6.6.8063.0 25-Jan-2007 12:11 1,163,776 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB924667\Filelist

    For Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB924667\Filelist

    Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 924667 security update into the Windows installation source files.

Windows Server 2003 (all versions)

Prerequisites This security update requires Windows Server 2003, Windows Server 2003 Service Pack 1, or Windows Server 2003 Service Pack 2.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log: path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

WindowsServer2003-KB924667-v2-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB924667.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

WindowsServer2003-KB924667-v2-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.

Note Not all security updates support HotPatching, and some security updates that support HotPatching might require that you restart the server after you install the security update. HotPatching is only supported if the files being replaced by the security update are General Distribution Release (GDR) files. HotPatching is not supported if you have previously installed a hotfix to update one of the files included in the security update. For more information about this behavior, see Microsoft Knowledge Base Article 897341and Microsoft Knowledge Base Article 824994.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB924667-v2$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Web Edition with SP2; Windows Server 2003, Standard Edition with SP2; Windows Server 2003, Enterprise Edition with SP2; Windows Server 2003, Datacenter Edition with SP2; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; and Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
mfc40u.dll 4.1.0.6141 31-Oct-2006 21:01 927,504 RTMQFE
mfc42u.dll 6.6.8063.0 01-May-2007 13:44 1,163,776 RTMQFE
atl.dll 3.0.9238.0 25-Jan-2007 13:09 74,802 RTMQFE\asms\6000\msft\vcrtl
mfc42.dll 6.0.8665.0 25-Jan-2007 13:09 995,383 RTMQFE\asms\6000\msft\vcrtl
mfc42u.dll 6.0.9792.0 25-Jan-2007 13:09 1,011,774 RTMQFE\asms\6000\msft\vcrtl
msvcp60.dll 6.0.8972.0 25-Jan-2007 13:09 401,462 RTMQFE\asms\6000\msft\vcrtl
mfc40u.dll 4.1.0.6141 31-Oct-2006 21:17 927,504 SP1QFE
mfc42u.dll 6.6.8063.0 31-Oct-2006 21:17 1,163,776 SP1QFE
atl.dll 3.0.9238.0 23-Jan-2007 15:42 74,802 SP1QFE\asms\6000\msft\vcrtl
mfc42.dll 6.0.8665.0 23-Jan-2007 15:42 995,383 SP1QFE\asms\6000\msft\vcrtl
mfc42u.dll 6.0.9792.0 23-Jan-2007 15:42 1,011,774 SP1QFE\asms\6000\msft\vcrtl
msvcp60.dll 6.0.8972.0 23-Jan-2007 15:42 401,462 SP1QFE\asms\6000\msft\vcrtl
mfc40u.dll 4.1.0.6141 01-May-2007 10:12 927,504 SP2QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP2 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP2 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
mfc42u.dll 6.5.5211.0 01-May-2007 15:01 3,510,272 IA-64 RTMQFE
atl.dll 3.0.9238.0 01-May-2007 15:01 74,802 X86 RTMQFE\asms\6000\msft\vcrtl
mfc42.dll 6.0.8665.0 01-May-2007 15:01 995,383 X86 RTMQFE\asms\6000\msft\vcrtl
mfc42u.dll 6.0.9792.0 01-May-2007 15:01 1,011,774 X86 RTMQFE\asms\6000\msft\vcrtl
msvcp60.dll 6.0.8972.0 01-May-2007 15:01 401,462 X86 RTMQFE\asms\6000\msft\vcrtl
wmfc40u.dll 4.1.0.6141 01-May-2007 15:01 927,504 X86 RTMQFE\wow
wmfc42u.dll 6.6.8063.0 01-May-2007 15:01 1,163,776 X86 RTMQFE\wow
mfc42u.dll 6.5.9146.0 01-May-2007 15:01 3,508,992 IA-64 SP1QFE
atl.dll 3.0.9238.0 01-May-2007 15:01 74,802 X86 SP1QFE\asms\6000\msft\vcrtl
mfc42.dll 6.0.8665.0 01-May-2007 15:01 995,383 X86 SP1QFE\asms\6000\msft\vcrtl
mfc42u.dll 6.0.9792.0 01-May-2007 15:01 1,011,774 X86 SP1QFE\asms\6000\msft\vcrtl
msvcp60.dll 6.0.8972.0 01-May-2007 15:01 401,462 X86 SP1QFE\asms\6000\msft\vcrtl
wmfc40u.dll 4.1.0.6141 01-May-2007 15:01 927,504 X86 SP1QFE\wow
wmfc42u.dll 6.6.8063.0 01-May-2007 15:01 1,163,776 X86 SP1QFE\wow
wmfc40u.dll 4.1.0.6141 01-May-2007 15:05 927,504 X86 SP2QFE\wow
wmfc42u.dll 6.6.8063.0 01-May-2007 15:05 1,163,776 X86 SP2QFE\wow

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; Windows Server 2003, Datacenter x64 Edition; Windows Server 2003, Standard x64 Edition Service Pack 2; Windows Server 2003, Enterprise x64 Edition Service Pack 2; Windows Server 2003, Datacenter x64 Edition Service Pack 2; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
mfc42u.dll 6.5.9146.0 01-May-2007 13:07 1,460,992 X64 SP1QFE
atl.dll 3.0.9238.0 01-May-2007 13:07 74,802 X86 SP1QFE\asms\6000\msft\vcrtl
mfc42.dll 6.0.8665.0 01-May-2007 13:07 995,383 X86 SP1QFE\asms\6000\msft\vcrtl
mfc42u.dll 6.0.9792.0 01-May-2007 13:07 1,011,774 X86 SP1QFE\asms\6000\msft\vcrtl
msvcp60.dll 6.0.8972.0 01-May-2007 13:07 401,462 X86 SP1QFE\asms\6000\msft\vcrtl
wmfc40u.dll 4.1.0.6141 01-May-2007 13:07 927,504 X86 SP1QFE\wow
wmfc42u.dll 6.6.8063.0 01-May-2007 13:07 1,163,776 X86 SP1QFE\wow
wmfc40u.dll 4.1.0.6141 01-May-2007 13:13 927,504 X86 SP2QFE\wow
wmfc42u.dll 6.6.8063.0 01-May-2007 13:13 1,163,776 X86 SP2QFE\wow

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Web Edition with SP2; Windows Server 2003, Standard Edition with SP2; Windows Server 2003, Enterprise Edition with SP2; Windows Server 2003, Datacenter Edition with SP2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP2 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP2 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; Windows Server 2003, Datacenter x64 Edition; Windows Server 2003, Standard x64 Edition Service Pack 2; Windows Server 2003, Enterprise x64 Edition Service Pack 2; and Windows Server 2003, Datacenter x64 Edition Service Pack 2:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB924667-v2\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 924667 security update into the Windows installation source files.

Microsoft Visual Studio .NET 2002

Prerequisites This security update requires Microsoft Visual Studio .NET 2002.

Inclusion in Future Service Packs The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/? Displays the command-line options.
Setup Modes
/q Quiet installation.
Installation Options
/I Install (default action).
/U Uninstall.
/Xp[:path] Extract the package to the specified directory.
Restart Options
/q Does not restart when installation has completed.
/l <LogFile> Generate Log file.
**/l[d p f ] <LogFile>** d - Log package details p - Log affected products f - Log included files

Note You can combine these switches into one command.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VS7.0-KB924641-x86 /q

Note Use of this command will also install the security update without forcing the system to restart.

Note Use of the /q switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /q switch. Administrators should also review the KB924641.log file for any failure messages when they use this switch.

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Restart Requirement

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Microsoft Visual Studio .NET 2002:

File Name Version Date Time Size
Atl70.pdb N/A 02-Nov-2006 20:52 2,011,136
afxdao.h N/A 01-Nov-2006 20:54 39,733
atl70.dll 7.0.9801.0 02-Nov-2006 20:52 84,992
atlbase.cpp N/A 01-Nov-2006 20:54 3,443
atlbase.h N/A 01-Nov-2006 20:54 163,480
atlcomtime.inl N/A 01-Nov-2006 20:54 16,396
atlcore.h N/A 01-Nov-2006 20:54 15,521
atlhost.h N/A 01-Nov-2006 20:54 76,520
atlimage.h N/A 01-Nov-2006 20:54 43,105
atlmincrt.lib N/A 02-Nov-2006 20:52 48,090
atlmincrt.pdb N/A 02-Nov-2006 20:52 659,456
atlsd.lib N/A 02-Nov-2006 20:52 1,003,890
atlsd.pdb N/A 02-Nov-2006 20:52 1,306,624
atls.lib N/A 02-Nov-2006 20:52 934,264
atls.pdb N/A 02-Nov-2006 20:52 1,306,624
atl.lib N/A 02-Nov-2006 20:52 14,546
atl_sys_redist N/A 03-Nov-2006 00:54 97,792
cstringt.h N/A 01-Nov-2006 20:54 63,284
dbcore.cpp N/A 01-Nov-2006 20:54 116,779
eafxisd.lib N/A 02-Nov-2006 21:13 273,800
eafxisd.pdb N/A 02-Nov-2006 21:13 708,608
Eafxis.lib N/A 02-Nov-2006 21:13 282,816
Eafxis.pdb N/A 02-Nov-2006 21:13 888,832
makefile.1 N/A 01-Nov-2006 20:54 19,956
mfc70chs.dll 7.0.9801.0 02-Nov-2006 21:18 40,960
mfc70cht.dll 7.0.9801.0 02-Nov-2006 21:18 45,056
mfc70deu.dll 7.0.9801.0 02-Nov-2006 21:18 61,440
mfc70d.def N/A 02-Nov-2006 21:14 527,756
mfc70d.lib N/A 02-Nov-2006 21:14 3,066,694
mfc70enu.dll 7.0.9801.0 02-Nov-2006 21:18 57,344
mfc70esp.dll 7.0.9801.0 02-Nov-2006 21:18 61,440
mfc70fra.dll 7.0.9801.0 02-Nov-2006 21:18 61,440
mfc70ita.dll 7.0.9801.0 02-Nov-2006 21:18 61,440
mfc70jpn.dll 7.0.9801.0 02-Nov-2006 21:18 49,152
mfc70kor.dll 7.0.9801.0 02-Nov-2006 21:18 49,152
mfc70ud.def N/A 02-Nov-2006 21:14 528,736
mfc70ud.dll 7.0.9801.0 02-Nov-2006 21:14 2,066,944
mfc70ud.lib N/A 02-Nov-2006 21:15 3,978,842
mfc70u.def N/A 02-Nov-2006 21:20 393,034
mfc70u.dll 7.0.9801.0 02-Nov-2006 21:26 1,017,344
mfc70u.lib N/A 02-Nov-2006 21:16 3,042,324
mfc70.def N/A 02-Nov-2006 21:14 392,265
mfc70.dll 7.0.9801.0 02-Nov-2006 21:14 1,019,904
mfc70.lib N/A 02-Nov-2006 21:14 2,287,020
mfcdll.mak N/A 01-Nov-2006 20:54 7,662
mfcs70d.lib N/A 02-Nov-2006 21:14 526,960
mfcs70ud.lib N/A 02-Nov-2006 21:14 468,956
mfcs70u.lib N/A 02-Nov-2006 21:20 452,554
mfcs70.lib N/A 02-Nov-2006 21:14 505,780
mfc.bsc N/A 02-Nov-2006 21:18 10,513,408
nafxcwd.lib N/A 02-Nov-2006 21:12 16,598,814
nafxcwd.pdb N/A 02-Nov-2006 21:12 2,093,056
nafxcw.lib N/A 02-Nov-2006 21:13 16,468,248
nafxcw.pdb N/A 02-Nov-2006 21:12 2,068,480
nafxisd.lib N/A 02-Nov-2006 21:13 123,608
nafxisd.pdb N/A 02-Nov-2006 21:13 102,400
Nafxis.lib N/A 02-Nov-2006 21:13 122,026
Nafxis.pdb N/A 02-Nov-2006 21:13 102,400
Occcont.cpp N/A 01-Nov-2006 20:54 24,333
Oledisp1.cpp N/A 01-Nov-2006 20:54 44,958
oleui2.cpp N/A 01-Nov-2006 20:54 4,166
uafxcwd.lib N/A 02-Nov-2006 21:13 17,032,222
uafxcwd.pdb N/A 02-Nov-2006 21:13 2,093,056
Uafxcw.lib N/A 02-Nov-2006 21:14 16,743,758
Uafxcw.pdb N/A 02-Nov-2006 21:13 2,068,480
viewprev.cpp N/A 01-Nov-2006 20:54 34,858
winocc.cpp N/A 01-Nov-2006 20:54 19,200
Mfc70d.dll 7.0.9801.0 02-Nov-2006 21:14 2,072,576
Mfc70d.map N/A 02-Nov-2006 21:14 1,791,934
Mfc70d.pdb N/A 02-Nov-2006 21:14 7,875,584
Mfc70ud.map N/A 02-Nov-2006 21:14 1,842,070
Mfc70ud.pdb N/A 02-Nov-2006 21:14 7,908,352
Mfc70u.pdb N/A 02-Nov-2006 21:26 9,964,544
Mfc70.map N/A 02-Nov-2006 21:14 1,254,636
Mfc70.pdb N/A 02-Nov-2006 21:14 6,786,048
Mfcs70d.pdb N/A 02-Nov-2006 21:14 1,888,256
Mfcs70ud.pdb N/A 02-Nov-2006 21:14 1,896,448
Mfcs70u.pdb N/A 02-Nov-2006 21:20 1,888,256
Mfcs70.pdb N/A 02-Nov-2006 21:14 1,880,064

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\Visual Studio\7.0\M924641 "Installed" = dword:1

Microsoft Visual Studio .NET 2002 Service Pack 1

Prerequisites This security update requires Microsoft Visual Studio .NET 2002 Service Pack 1.

Inclusion in Future Service Packs The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/? Displays the command-line options.
Setup Modes
/q Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Installation Options
/I Install (default action).
/U Uninstall.
/Xp[:path] Extract the package to the specified directory.
Restart Options
/q Does not restart when installation has completed.
/l <LogFile> Generate Log file.
**/l[d p f ] <LogFile>** d - Log package details p - Log affected products f - Log included files

Note You can combine these switches into one command.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VS7.0sp1-KB924642-x86 /q

Note Use of this command will also install the security update without forcing the system to restart.

Note Use of the /q switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /q switch. Administrators should also review the KB924642.log file for any failure messages when they use this switch.

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Restart Requirement

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Microsoft Visual Studio .NET 2002 Service Pack 1:

File Name Version Date Time Size
Atl70.pdb N/A 26-Aug-2006 06:17 2,011,136
atl70.dll 7.0.9975.0 26-Aug-2006 06:17 86,016
atlmincrt.lib N/A 26-Aug-2006 06:17 48,090
atlmincrt.pdb N/A 26-Aug-2006 06:17 659,456
atlsd.lib N/A 26-Aug-2006 06:17 1,017,490
atlsd.pdb N/A 26-Aug-2006 06:17 1,306,624
atls.lib N/A 26-Aug-2006 06:17 949,488
atls.pdb N/A 26-Aug-2006 06:17 1,306,624
atl.lib N/A 26-Aug-2006 06:17 14,546
dbcore.cpp N/A 30-Mar-2006 22:43 116,779
eafxisd.lib N/A 26-Aug-2006 07:05 274,018
eafxisd.pdb N/A 26-Aug-2006 07:05 708,608
eafxis.lib N/A 26-Aug-2006 07:05 283,524
eafxis.pdb N/A 26-Aug-2006 07:05 888,832
makefile.1 N/A 30-Mar-2006 22:43 19,956
mfc70chs.dll 7.0.9975.0 26-Aug-2006 07:15 40,960
mfc70cht.dll 7.0.9975.0 26-Aug-2006 07:15 45,056
mfc70deu.dll 7.0.9975.0 26-Aug-2006 07:15 61,440
mfc70d.lib N/A 26-Aug-2006 07:07 3,066,694
mfc70enu.dll 7.0.9975.0 26-Aug-2006 07:15 57,344
mfc70esp.dll 7.0.9975.0 26-Aug-2006 07:15 61,440
mfc70fra.dll 7.0.9975.0 26-Aug-2006 07:15 61,440
mfc70ita.dll 7.0.9975.0 26-Aug-2006 07:15 61,440
mfc70jpn.dll 7.0.9975.0 26-Aug-2006 07:15 49,152
mfc70kor.dll 7.0.9975.0 26-Aug-2006 07:15 49,152
mfc70ud.dll 7.0.9975.0 26-Aug-2006 07:08 2,067,456
mfc70ud.lib N/A 26-Aug-2006 07:09 3,978,842
mfc70u.dll 7.0.9975.0 26-Aug-2006 07:28 1,017,344
mfc70u.lib N/A 26-Aug-2006 07:10 3,042,324
mfc70.dll 7.0.9975.0 26-Aug-2006 07:07 1,024,000
mfc70.lib N/A 26-Aug-2006 07:07 2,287,020
mfcs70d.lib N/A 26-Aug-2006 07:07 526,960
mfcs70ud.lib N/A 26-Aug-2006 07:08 468,956
mfcs70u.lib N/A 26-Aug-2006 07:19 452,554
mfcs70.lib N/A 26-Aug-2006 07:07 505,780
mfc.bsc N/A 26-Aug-2006 07:15 10,513,408
nafxcwd.lib N/A 26-Aug-2006 07:05 16,599,632
nafxcwd.pdb N/A 26-Aug-2006 07:04 2,093,056
nafxcw.lib N/A 26-Aug-2006 07:05 16,468,908
nafxcw.pdb N/A 26-Aug-2006 07:05 2,068,480
nafxisd.lib N/A 26-Aug-2006 07:05 123,826
nafxisd.pdb N/A 26-Aug-2006 07:05 102,400
nafxis.lib N/A 26-Aug-2006 07:05 122,458
nafxis.pdb N/A 26-Aug-2006 07:05 102,400
occcont.cpp N/A 30-Mar-2006 22:43 24,333
oledisp1.cpp N/A 30-Mar-2006 22:43 44,958
oleui2.cpp N/A 25-Aug-2006 02:19 4,166
uafxcwd.lib N/A 26-Aug-2006 07:06 17,032,684
uafxcwd.pdb N/A 26-Aug-2006 07:05 2,093,056
uafxcw.lib N/A 26-Aug-2006 07:06 16,744,322
uafxcw.pdb N/A 26-Aug-2006 07:06 2,068,480
viewprev.cpp N/A 30-Mar-2006 22:44 34,858
winocc.cpp N/A 30-Mar-2006 22:44 19,200
Mfc70d.dll 7.0.9975.0 26-Aug-2006 07:07 2,072,576
Mfc70d.map N/A 26-Aug-2006 07:07 1,792,017
Mfc70d.pdb N/A 26-Aug-2006 07:07 7,875,584
Mfc70ud.map N/A 26-Aug-2006 07:08 1,842,153
Mfc70ud.pdb N/A 26-Aug-2006 07:08 7,908,352
Mfc70u.pdb N/A 26-Aug-2006 07:28 9,964,544
Mfc70.map N/A 26-Aug-2006 07:07 1,254,718
Mfc70.pdb N/A 26-Aug-2006 07:07 6,786,048
Mfcs70d.pdb N/A 26-Aug-2006 07:07 1,888,256
Mfcs70ud.pdb N/A 26-Aug-2006 07:08 1,896,448
Mfcs70u.pdb N/A 26-Aug-2006 07:19 1,888,256
Mfcs70.pdb N/A 26-Aug-2006 07:07 1,880,064

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\Visual Studio\7.0\M924642 "Installed" = dword:1

Microsoft Visual Studio .NET 2003

Prerequisites This security update requires Microsoft Visual Studio .NET 2003.

Inclusion in Future Service Packs The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/? Displays the command-line options.
Setup Modes
/q Quiet installation.
Install Options
/I Install (default action).
/U Uninstall.
/Xp[:path] Extract the package to the specified directory.
Restart Options
/q Does not restart when installation has completed.
Logging Options
/l <LogFile> Generate Log file.
**/l[d p f ] <LogFile>** d - Log package details p - Log affected products f - Log included files

Note You can combine these switches into one command.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VS7.1-KB924643-x86 /q

Note Use of this command will also install the security update without forcing the system to restart.

Note Use of the /q switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /q switch. Administrators should also review the KB924643.log file for any failure messages when they use this switch.

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Restart Requirement

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Microsoft Visual Studio .NET 2003:

File Name Version Date Time Size
afxisapi.h N/A 16-Dec-2005 00:38 21,792
afx.h N/A 18-Jul-2003 00:22 56,223
Array_s.cpp N/A 14-Jun-2005 18:25 9,801
atl71.dll 7.10.5057.0 01-Nov-2006 04:24 89,088
atl71.dll 7.10.5057.0 01-Nov-2006 04:24 89,088
atl71.dll 7.10.5057.0 01-Nov-2006 04:24 106,496
atl71.pdb N/A 01-Nov-2006 04:24 2,052,096
atl71.pdb N/A 01-Nov-2006 04:24 2,043,904
atlcomtime.inl N/A 18-Nov-2003 05:55 17,677
atlevent.h N/A 22-Jan-2004 20:05 13,014
atlhost.h N/A 04-May-2004 20:11 76,374
atlsd.lib N/A 01-Nov-2006 04:24 1,240,238
atlsd.pdb N/A 01-Nov-2006 04:24 1,323,008
atls.lib N/A 01-Nov-2006 04:24 1,199,632
atls.pdb N/A 01-Nov-2006 04:24 1,323,008
atltime.h N/A 30-Aug-2003 00:16 10,647
atltime.inl N/A 30-Aug-2003 00:18 14,773
atl.lib N/A 01-Nov-2006 04:24 14,546
dbcore.cpp N/A 03-Aug-2004 21:55 118,402
dllinit.cpp N/A 02-Nov-2004 20:46 22,956
eafxisd.lib N/A 01-Nov-2006 04:48 316,428
eafxisd.pdb N/A 01-Nov-2006 04:48 724,992
eafxis.lib N/A 01-Nov-2006 04:48 324,994
eafxis.pdb N/A 01-Nov-2006 04:48 897,024
filest.cpp N/A 11-Sep-2003 22:30 9,121
mfc71d.dll 7.10.5057.0 01-Nov-2006 04:49 2,187,264
mfc71chs.dll 7.10.5057.0 01-Nov-2006 04:54 40,960
mfc71cht.dll 7.10.5057.0 01-Nov-2006 04:54 45,056
mfc71deu.dll 7.10.5057.0 01-Nov-2006 04:54 65,536
mfc71d.lib N/A 01-Nov-2006 04:49 3,361,062
mfc71d.map N/A 01-Nov-2006 04:49 2,187,278
mfc71d.pdb N/A 01-Nov-2006 04:49 8,326,144
mfc71enu.dll 7.10.5057.0 01-Nov-2006 04:54 57,344
mfc71esp.dll 7.10.5057.0 01-Nov-2006 04:54 61,440
mfc71fra.dll 7.10.5057.0 01-Nov-2006 04:54 61,440
mfc71ita.dll 7.10.5057.0 01-Nov-2006 04:54 61,440
mfc71jpn.dll 7.10.5057.0 01-Nov-2006 04:54 49,152
mfc71kor.dll 7.10.5057.0 01-Nov-2006 04:54 49,152
mfc71ud.dll 7.10.5057.0 01-Nov-2006 04:50 2,182,144
mfc71ud.lib N/A 01-Nov-2006 04:51 4,287,960
mfc71ud.map N/A 01-Nov-2006 04:50 2,235,638
mfc71ud.pdb N/A 01-Nov-2006 04:50 8,367,104
mfc71u.dll 7.10.5057.0 01-Nov-2006 05:05 1,049,600
mfc71u.lib N/A 01-Nov-2006 04:51 3,348,140
mfc71u.map N/A 01-Nov-2006 05:05 1,192,844
mfc71u.pdb N/A 01-Nov-2006 05:05 10,415,104
mfc71.dll 7.10.5057.0 01-Nov-2006 04:50 1,056,768
mfc71.lib N/A 01-Nov-2006 04:50 2,580,010
mfc71.map N/A 01-Nov-2006 04:50 1,604,499
mfc71.pdb N/A 01-Nov-2006 04:50 7,105,536
mfcs71d.lib N/A 01-Nov-2006 04:49 582,136
mfcs71d.pdb N/A 01-Nov-2006 04:49 1,937,408
mfcs71ud.lib N/A 01-Nov-2006 04:51 507,600
mfcs71ud.pdb N/A 01-Nov-2006 04:50 1,945,600
mfcs71u.lib N/A 01-Nov-2006 04:57 490,054
mfcs71u.pdb N/A 01-Nov-2006 04:57 1,937,408
mfcs71.lib N/A 01-Nov-2006 04:50 561,646
mfcs71.pdb N/A 01-Nov-2006 04:50 1,929,216
nafxcwd.lib N/A 01-Nov-2006 04:48 17,069,496
nafxcwd.pdb N/A 01-Nov-2006 04:47 2,142,208
nafxcw.lib N/A 01-Nov-2006 04:48 16,946,542
nafxcw.pdb N/A 01-Nov-2006 04:47 2,125,824
nafxisd.lib N/A 01-Nov-2006 04:48 146,178
nafxisd.pdb N/A 01-Nov-2006 04:48 118,784
Nafxis.lib N/A 01-Nov-2006 04:48 142,140
Nafxis.pdb N/A 01-Nov-2006 04:48 118,784
objcore.cpp N/A 18-Jul-2003 00:19 6,073
occcont.cpp N/A 18-Jul-2003 01:21 24,323
occdlg.cpp N/A 16-Jul-2004 23:34 20,901
oledlgs1.cpp N/A 06-Aug-2004 00:07 39,089
oledobj2.cpp N/A 01-Feb-2005 21:37 21,661
olefact.cpp N/A 20-Jan-2004 21:31 16,801
olepset.cpp N/A 25-Mar-2004 07:32 40,431
olestrm.cpp N/A 05-May-2004 17:48 14,141
oleui2.cpp N/A 14-Feb-2006 18:05 4,156
statreg.h N/A 14-Jul-2004 21:47 34,214
uafxcwd.lib N/A 01-Nov-2006 04:49 17,459,910
uafxcwd.pdb N/A 01-Nov-2006 04:48 2,142,208
uafxcw.lib N/A 01-Nov-2006 04:49 17,244,280
uafxcw.pdb N/A 01-Nov-2006 04:48 2,125,824
vc_user_atl71_rtl_x86_---.msm N/A 01-Nov-2006 23:02 101,376
vc_user_mfc71_loc_rtl_x86_---.msm N/A 01-Nov-2006 23:02 100,864
vc_user_mfc71_rtl_x86_---.msm N/A 01-Nov-2006 23:02 890,880
winctrl4.cpp N/A 26-Oct-2006 23:48 8,830
winfrm.cpp N/A 17-Aug-2004 22:01 65,514
winocc.cpp N/A 23-Feb-2005 00:04 23,623

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\Visual Studio\7.1\M924643 "Installed" = dword:1

Microsoft Visual Studio .NET 2003 Service Pack 1

Prerequisites This security update requires Microsoft Visual Studio .NET 2003 Service Pack 1.

Inclusion in Future Service Packs The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/? Displays the command-line options.
Setup Modes
/q Quiet installation.
Install Options
/I Install (default action).
/U Uninstall.
/Xp[:path] Extract the package to the specified directory.
Restart Options
/q Does not restart when installation has completed.
Logging Options
/l <LogFile> Generate Log file.
**/l[d p f ] <LogFile>** d - Log package details p - Log affected products f - Log included files

Note You can combine these switches into one command.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt:

VS7.1sp1-KB927696-x86 /q

Note Use of this command will also install the security update without forcing the system to restart.

Note Use of the /q switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /q switch. Administrators should also review the KB927696.log file for any failure messages when they use this switch.

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Restart Requirement

In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Microsoft Visual Studio .NET 2003 Service Pack 1:

File Name Version Date Time Size
atl71.dll 7.10.6041.0 26-Aug-2006 06:44 89,600
atl71.dll 7.10.6041.0 26-Aug-2006 06:44 89,600
atl71.dll 7.10.6041.0 26-Aug-2006 06:44 106,496
atl71.pdb N/A 26-Aug-2006 06:44 2,068,480
atl71.pdb N/A 26-Aug-2006 06:44 2,068,480
atlsd.lib N/A 26-Aug-2006 06:44 1,326,976
atlsd.pdb N/A 26-Aug-2006 06:44 1,323,008
atls.lib N/A 26-Aug-2006 06:44 1,282,964
atls.pdb N/A 26-Aug-2006 06:44 1,323,008
atl.lib N/A 26-Aug-2006 06:44 14,546
eafxisd.lib N/A 26-Aug-2006 07:21 320,952
eafxisd.pdb N/A 26-Aug-2006 07:21 724,992
eafxis.lib N/A 26-Aug-2006 07:21 329,588
eafxis.pdb N/A 26-Aug-2006 07:21 897,024
mfc71d.dll 7.10.6041.0 26-Aug-2006 07:23 2,187,264
mfc71chs.dll 7.10.6041.0 26-Aug-2006 07:31 40,960
mfc71cht.dll 7.10.6041.0 26-Aug-2006 07:31 45,056
mfc71deu.dll 7.10.6041.0 26-Aug-2006 07:31 65,536
mfc71d.lib N/A 26-Aug-2006 07:23 3,361,062
mfc71d.map N/A 26-Aug-2006 07:23 2,187,489
mfc71d.pdb N/A 26-Aug-2006 07:23 8,473,600
mfc71enu.dll 7.10.6041.0 26-Aug-2006 07:31 57,344
mfc71esp.dll 7.10.6041.0 26-Aug-2006 07:31 61,440
mfc71fra.dll 7.10.6041.0 26-Aug-2006 07:31 61,440
mfc71ita.dll 7.10.6041.0 26-Aug-2006 07:31 61,440
mfc71jpn.dll 7.10.6041.0 26-Aug-2006 07:31 49,152
mfc71kor.dll 7.10.6041.0 26-Aug-2006 07:31 49,152
mfc71ud.dll 7.10.6041.0 26-Aug-2006 07:24 2,183,168
mfc71ud.lib N/A 26-Aug-2006 07:25 4,287,960
mfc71ud.map N/A 26-Aug-2006 07:24 2,235,783
mfc71ud.pdb N/A 26-Aug-2006 07:24 8,514,560
mfc71u.dll 7.10.6041.0 26-Aug-2006 07:47 1,053,184
mfc71u.lib N/A 26-Aug-2006 07:26 3,348,140
mfc71u.map N/A 26-Aug-2006 07:47 1,192,800
mfc71u.pdb N/A 26-Aug-2006 07:47 10,554,368
mfc71.dll 7.10.6041.0 26-Aug-2006 07:23 1,060,864
mfc71.lib N/A 26-Aug-2006 07:24 2,580,010
mfc71.pdb N/A 26-Aug-2006 07:23 7,220,224
mfcs71d.lib N/A 26-Aug-2006 07:23 586,414
mfcs71d.pdb N/A 26-Aug-2006 07:23 1,937,408
mfcs71ud.lib N/A 26-Aug-2006 07:25 509,512
mfcs71ud.pdb N/A 26-Aug-2006 07:24 1,945,600
mfcs71u.lib N/A 26-Aug-2006 07:36 491,984
mfcs71u.pdb N/A 26-Aug-2006 07:36 1,937,408
mfcs71.lib N/A 26-Aug-2006 07:24 565,986
mfcs71.pdb N/A 26-Aug-2006 07:23 1,929,216
nafxcwd.lib N/A 26-Aug-2006 07:21 17,390,490
nafxcwd.pdb N/A 26-Aug-2006 07:20 2,142,208
nafxcw.lib N/A 26-Aug-2006 07:21 17,308,020
nafxcw.pdb N/A 26-Aug-2006 07:20 2,125,824
nafxisd.lib N/A 26-Aug-2006 07:21 147,520
nafxisd.pdb N/A 26-Aug-2006 07:21 118,784
nafxis.lib N/A 26-Aug-2006 07:21 143,584
nafxis.pdb N/A 26-Aug-2006 07:21 118,784
uafxcwd.lib N/A 26-Aug-2006 07:22 17,787,842
uafxcwd.pdb N/A 26-Aug-2006 07:21 2,142,208
uafxcw.lib N/A 26-Aug-2006 07:22 17,598,838
uafxcw.pdb N/A 26-Aug-2006 07:22 2,125,824
vc_user_atl71_rtl_x86_---.msm N/A 26-Aug-2006 17:54 101,888
vc_user_mfc71_loc_rtl_x86_---.msm N/A 26-Aug-2006 17:54 100,864
vc_user_mfc71_rtl_x86_---.msm N/A 26-Aug-2006 17:54 892,928

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    HKEY_LOCAL_MACHINE\Software\Microsoft\Updates\Visual Studio\7.1\M927696 "Installed" = dword:1

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (February 13, 2007): Bulletin published.
  • V1.1 (February 21, 2007) Bulletin updated: additional clarification has been added to the e-mail attack vector. An attacker could also attempt to exploit this vulnerability when a user interacts with a malformed embedded OLE object within a Rich Text e-mail message. This Bulletin has also been revised due to new issues discovered with the security update as reflected in Microsoft Knowledge Base Article 924667.
  • V1.2 (April 26, 2007) Bulletin updated: additional clarification addresses customers who are developing applications that statically link to the redistributed files replaced by the Visual Studio update. Microsoft SQL Server 2000 has also been added to the “Non-Affected Software” list.
  • V2.0 (June 12, 2007) Bulletin updated: This bulletin has been re-released adding Microsoft Windows Server 2003 Service Pack 2 as an affected product. Platform SDK has also been added to the “Non-Affected Software” list.
  • V2.1 (February 27, 2008) Bulletin updated: Corrected the registry key verification path and the uninstall folder for Windows Server 2003.

Built at 2014-04-18T13:49:36Z-07:00