Microsoft Security Bulletin MS07-034 - Critical

Cumulative Security Update for Outlook Express and Windows Mail (929123)

Published: June 12, 2007 | Updated: July 06, 2007

Version: 1.3

General Information

Executive Summary

This critical security update resolves two privately reported and two publicly disclosed vulnerabilities. One of these vulnerabilities could allow remote code execution if a user viewed a specially crafted e-mail using Windows Mail in Windows Vista. The other vulnerabilities could allow information disclosure if a user visits a specially crafted Web page using Internet Explorer and cannot be exploited directly in Outlook Express. For the information disclosure vulnerabilities, users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for supported editions of Windows Vista. For other versions of Windows, this update is rated important or moderate or low. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses these vulnerabilities by changing the MHTML protocol handler in Windows so that it securely handles MHTML URLs in redirection scenarios and scenarios involving ambiguously typed content. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 929123 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The software listed here has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Windows XP Service Pack 2 Microsoft Outlook Express 6 Information Disclosure Important MS06-016MS06-043MS06-076
Windows XP Professional x64 Edition Microsoft Outlook Express 6 Information Disclosure Important MS06-016MS06-043MS06-076
Windows XP Professional x64 Edition Service Pack 2 Microsoft Outlook Express 6 Information Disclosure Important None
Windows Server 2003 Service Pack 1 Microsoft Outlook Express 6 Information Disclosure Low MS06-016MS06-043MS06-076
Windows Server 2003 Service Pack 2 Microsoft Outlook Express 6 Information Disclosure Low None
Windows Server 2003 x64 Edition Microsoft Outlook Express 6 Information Disclosure Moderate MS06-016MS06-043MS06-076
Windows Server 2003 x64 Edition Service Pack 2 Microsoft Outlook Express 6 Information Disclosure Moderate None
Windows Server 2003 with SP1 for Itanium-based Systems Microsoft Outlook Express 6 Information Disclosure Low MS06-016MS06-043MS06-076
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft Outlook Express 6 Information Disclosure Low None
Windows Vista Windows Mail Remote Code Execution Critical None
Windows Vista x64 Edition Windows Mail Remote Code Execution Critical None

Non-Affected Software

Operating System Component
Windows 2000 Service Pack 4 Outlook Express 5.5 Service Pack 2
Windows 2000 Service Pack 4 Outlook Express 6 Service Pack 1

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 929123 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Why does this update address several reported security vulnerabilities?
This update addresses several vulnerabilities because the modifications for these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

I am using an older version or edition of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which versions or editions are affected. Other versions or editions are past their support life cycle. To determine the support life cycle for your software versions or editions, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older versions or editions of the software to migrate to supported versions or editions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111 Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658 URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225 Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227 Aggregate Severity Rating
Windows XP
Outlook Express 6 on Windows XP Service Pack 2 Important Information Disclosure None Important Information Disclosure Moderate Information Disclosure Important
Outlook Express 6 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Important Information Disclosure None Important Information Disclosure Moderate Information Disclosure Important
Windows Server
Outlook Express 6 on Windows Server 2003 Service Pack 1, or on Windows Server 2003 Service Pack 2 Low Information Disclosure None Low Information Disclosure Low Information Disclosure Low
Outlook Express 6 on Windows Server 2003 x64 Edition, or on Windows Server 2003 x64 Edition Service Pack 2 Low Information Disclosure None Low Information Disclosure Moderate Information Disclosure Moderate
Outlook Express 6 on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Low Information Disclosure None Low Information Disclosure Low Information Disclosure Low
Windows Vista
Windows Mail in Windows Vista Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Moderate Information Disclosure Critical
Windows Mail in Windows Vista x64 Edition Important Information Disclosure Critical Remote Code Execution Important Information Disclosure Moderate Information Disclosure Critical

URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

An information disclosure vulnerability exists in Windows because the MHTML protocol handler incorrectly interprets the MHTML URL redirections that could potentially bypass Internet Explorer domain restrictions. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2006-2111.

Mitigating Factors for URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable theMHTML protocol handler.
    To disable the protocol handler, follow these steps:

    1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
    2. Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
    3. Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
    4. Click Advanced.
    5. Uncheck Allow inheritable permissions from the parent to propagate…
    6. Click Remove, and then click OK. Click Yes and OKon subsequent screens.

    Impact of workaround: This workaround disables page rendering for MHTML Web pages.

    How to undo the workaround:

    To enable the MHTML protocol handler, follow these steps:

    1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
    2. Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
    3. Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
    4. Click Advanced.
    5. Check Allow inheritable permissions from the parent to propagate
    6. Click OK, and then click OK again.
  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

FAQ for URL Redirect Cross Domain Information Disclosure Vulnerability - CVE-2006-2111

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could lead to information disclosure if a user visited a specially crafted Web site or clicked a link in an e-mail message. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

What causes the vulnerability?
The vulnerability is present because Windows incorrectly interprets an HTTP server-side redirect that is communicated using the MHTML protocol.

Why is the MHTML Protocol Vulnerability in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer will use Outlook Express to process MTHML encoded documents.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
These vulnerabilities require that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

What does the update do?
The update removes the vulnerability by changing the MHTML protocol handler in Windows so that it correctly interprets an HTTP server-side redirect that uses the MHTML protocol.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-2111.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-2111.

Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

A remote code execution vulnerability results from the way local or UNC navigation requests are handled in Windows Mail. An attacker could exploit the vulnerability by constructing a specially crafted e-mail message that could potentially allow execution of code from a local file or UNC path if a user clicked on a link in the e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-1658.

Mitigating Factors for Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

We have not identified any mitigations for this vulnerability.

Workarounds for Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Read e-mail messages in plain text format to help protect yourself from the HTML e-mail attack vector

You can help protect yourself against this vulnerability by changing your e-mail settings to read e-mail messages in plain text using Windows Mail in Windows Vista. For information in Windows Mail, search “plain text” in Help and review “Security and privacy in Windows Mail.”

Note. Using this workaround, UNC links are displayed in clear text with the full file path. Reading e-mail in plain text would not prevent a user from clicking a link but it would allow a user to more easily identify specially crafted UNC links before clicking on them.

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

  • The changes are applied to the preview pane and to open messages.
  • Pictures become attachments so that they are not lost.
  • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Windows Mail UNC Navigation Request Remote Code Execution Vulnerability - CVE-2007-1658

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Windows Mail. An attacker could exploit the vulnerability by constructing a specially crafted e-mail message that could potentially allow execution of code from a local file or UNC path if a user clicked on a link in the e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

What causes the vulnerability?
Local or UNC navigation requests are incorrectly handled in Windows Mail.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted e-mail designed to exploit this vulnerability through Windows Mail. An attacker would have to convince a user to click a link in an e-mail message that takes users to the attacker's file server.

What systems are primarily at risk from the vulnerability?
Any systems where Windows Mail in Windows Vista is used frequently are at risk. Outlook Express in other versions of Windows is not affected by this vulnerability.

What does the update do?
The update removes the vulnerability by changing Windows Mail to correctly interpret navigation request.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2007-1658.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2007-1658.

URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

An information disclosure vulnerability exists in Windows because the MHTML protocol handler incorrectly interprets HTTP headers when returning MHTML content. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2225.

Mitigating Factors URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable theMHTML protocol handler.
    To disable the protocol handler, follow these steps:

    1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
    2. Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
    3. Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
    4. Click Advanced.
    5. Uncheck Allow inheritable permissions from the parent to propagate…
    6. Click Remove, and then click OK. Click Yes and OKon subsequent screens.

    Impact of workaround: This workaround disables page rendering for MHTML Web pages.

    How to undo the workaround:

    To enable the MHTML protocol handler, follow these steps:

    1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
    2. .Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
    3. .Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
    4. Click Advanced.
    5. Check Allow inheritable permissions from the parent to propagate…
    6. Click OK, and then click OK again.
  • Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting in these zones. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    How to undo the workaround:

    To remove a Web Site from the Trusted Sites Security Zone, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. In the Web sites box, click the name of the Web site you want to remove.
    4. Click the Remove button, and then click OK twice.
    5. Repeat these steps for each site that you want to remove.
    6. Click OK two times to accept the changes and return to Internet Explorer.

FAQ for URL Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2225

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could result in information disclosure if a user visited a specially crafted Web site or clicked a link in an e-mail message. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

What causes the vulnerability?
URL parsing of ambiguously typed content using the Windows MHTML protocol handler to redirect Internet Explorer causes the MHTML protocol handler to incorrectly interpret HTTP headers for MHTML content.

Why is the MHTML Protocol Vulnerability in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer will use Outlook Express to processes MTHML encoded documents.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by correctly parsing ambiguously typed content using the Windows MHTML protocol handler.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

An information disclosure vulnerability exists in the way MHTML protocol handler passes Content-Disposition notifications back to Internet Explorer. The vulnerability could allow an attacker to bypass the file download dialog box in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2227.

Mitigating Factors for Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable theMHTML protocol handler.
    To disable the protocol handler, follow these steps:

    1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
    2. Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
    3. Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
    4. Click Advanced.
    5. Uncheck Allow inheritable permissions from the parent to propagate…
    6. Click Remove, and then click OK. Click Yes and OKon subsequent screens.

    Impact of workaround: This workaround disables page rendering for MHTML Web pages.

    How to undo the workaround:

    To enable the MHTML protocol handler, follow these steps:

    1. Click Start and then click Run. Enter regedit.exe in the text box and click OK.
    2. .Navigate to HKEY_CLASSES_ROOT\CLSID\{05300401-BCBC-11d0-85E3-00C04FD85AB4}.
    3. .Right click {05300401-BCBC-11d0-85E3-00C04FD85AB4} and select Permissions.
    4. Click Advanced.
    5. Check Allow inheritable permissions from the parent to propagate
    6. Click OK, and then click OK again.
  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. .Click the Security tab.
    3. .Click Internet, and then click Custom Level.
    4. .Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. .Click Local intranet, and then click Custom Level.
    6. .Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. .Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

FAQ for Content Disposition Parsing Cross Domain Information Disclosure Vulnerability - CVE-2007-2227

What is the scope of the vulnerability?
This vulnerability could allow an attacker to bypass the file download dialog box in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page. If the user viewed the Web page using Internet Explorer, the vulnerability could potentially allow information disclosure. An attacker who successfully exploited this vulnerability could read data from another Internet Explorer domain.

What causes the vulnerability?
The MHTML protocol handler incorrectly interprets Content-Disposition notifications handed back to Internet Explorer.

Why is the MHTML Protocol Vulnerability in an Outlook Express Bulletin?
While the attack vector is through a Web browser, the actual vulnerability is within a component of Outlook Express.

What is MHTML?
MHTML (MIME Encapsulation of Aggregate HTML) is an Internet standard that defines the MIME structure that is used to wrap HTML content. The MHTML protocol handler in Windows is part of Outlook Express and provides a URL type (MHTML://) that permits MHTML encoded documents to be rendered in applications. Therefore, applications such as Internet Explorer will use Outlook Express to processes MTHML encoded documents.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read data from another security zone or domain in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In no case, however, would an attacker have a way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing Windows so MHTML protocol handler correctly passes on Content-Disposition notifications to Internet Explorer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." Finally, security updates can be downloaded from the Windows Update Catalog. For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer and Enterprise Update Scan Tool (EST)

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

MBSA 1.2.1 does not support detection for this security update. The Enterprise Update Scan Tool does, and is what customers can use instead of MBSA 1.2.1. For download links and more information about the version of EST that is being released this month, see Microsoft Knowledge Base Article 894193. SMS customers should also see the heading, Systems Management Server, for more information about SMS and EST.

The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 Enterprise Update Scan Tool (EST) MBSA 2.0.1
Outlook Express 6 on Windows XP Service Pack 2 No Yes Yes
Outlook Express 6 on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 No No Yes
Outlook Express 6 on Windows Server 2003 Service Pack 1 No Yes Yes
Outlook Express 6 on Windows Server 2003 Service Pack 2 No Yes Yes
Outlook Express 6 on Windows Server 2003 x64 Edition No No Yes
Outlook Express 6 on Windows Server 2003 with SP1 on Itanium-based Systems and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems No No Yes
Windows Mail in Windows Vista No No See Note for Windows Vista below
Windows Mail in Windows Vista x64 Edition No No See Note for Windows Vista below

Note MBSA 1.2.1 does not support systems with Windows Internet Explorer 7 installed. MBSA 2.0 does support systems with Windows Internet Explorer 7 installed.

Note for Windows Vista Microsoft does not support installing MBSA 2.0.1 on systems that run Windows Vista, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista-based system remotely. For additional information about MBSA support for Windows Vista, visit the Microsoft Baseline Security Analyzer. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more information about MBSA, visit the Microsoft Baseline Security Analyzer. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003
Outlook Express 6 on Windows XP Service Pack 2 Yes (with EST) Yes
Outlook Express 6 on Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 Yes (with EST) Yes
Outlook Express 6 on Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes (with EST) Yes
Outlook Express 6 on Microsoft Windows Server 2003 x64 Edition Yes (with EST) Yes
Outlook Express 6 Microsoft Windows Server 2003 on Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems Yes (with EST) Yes
Windows Mail in Windows Vista No See Note for Windows Vista below
Windows Mail in Windows Vista x64 Edition No See Note for Windows Vista below

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation listed earlier relating to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Knowledge Base Article 894154. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

Note for Windows Vista Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista manageability.

For more information about SMS, visit the SMS Web site.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Outlook Express 6 on Windows XP Service Pack 2 and Windows XP Professional x64 Edition

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Windowsxp-kb929123-x86-enu /quiet
Installing without restarting Windowsxp-kb929123-x86-enu /norestart
Update log file KB929123.log
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information To remove this security update, use the Add or Remove Programs tool in Control Panel.System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%$NTUninstallKB929123$\Spuninst folder.%$NTUninstallKB929123$\Spuninst folder
File Information See the subsection, File Information, in this section for the full file manifest
Registry Key Verification For Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB929123\Filelist
For Windows XP Professional x64 Edition:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB929123\Filelist

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported and affected versions and editions of Windows XP:

File Name Version Date Time Size Folder
directdb.dll 6.0.2900.3138 16-May-2007 15:12 86,528 SP2GDR
inetcomm.dll 6.0.2900.3138 16-May-2007 15:12 683,520 SP2GDR
msoe.dll 6.0.2900.3138 16-May-2007 15:12 1,314,816 SP2GDR
wab32.dll 6.0.2900.3138 16-May-2007 15:12 510,976 SP2GDR
wabimp.dll 6.0.2900.3138 16-May-2007 15:12 85,504 SP2GDR
directdb.dll 6.0.2900.3138 16-May-2007 15:32 86,528 SP2QFE
inetcomm.dll 6.0.2900.3138 16-May-2007 15:32 683,520 SP2QFE
msoe.dll 6.0.2900.3138 16-May-2007 15:32 1,314,816 SP2QFE
wab32.dll 6.0.2900.3138 16-May-2007 15:32 510,976 SP2QFE
wabimp.dll 6.0.2900.3138 16-May-2007 15:32 85,504 SP2QFE

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

For all supported and affected versions and editions of Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
directdb.dll 6.0.3790.2929 03-May-2007 17:20 139,776 X64 SP1GDR
inetcomm.dll 6.0.3790.2929 03-May-2007 17:20 1,165,824 X64 SP1GDR
msoe.dll 6.0.3790.2929 03-May-2007 17:21 2,150,912 X64 SP1GDR
wab32.dll 6.0.3790.2929 03-May-2007 17:21 834,048 X64 SP1GDR
wabimp.dll 6.0.3790.2929 03-May-2007 17:21 128,000 X64 SP1GDR
wdirectdb.dll 6.0.3790.2929 03-May-2007 17:21 88,576 X86 SP1GDR\wow
winetcomm.dll 6.0.3790.2929 03-May-2007 17:21 686,592 X86 SP1GDR\wow
wmsoe.dll 6.0.3790.2929 03-May-2007 17:21 1,318,400 X86 SP1GDR\wow
wwab32.dll 6.0.3790.2929 03-May-2007 17:21 512,000 X86 SP1GDR\wow
wwabimp.dll 6.0.3790.2929 03-May-2007 17:21 85,504 X86 SP1GDR\wow
directdb.dll 6.0.3790.2929 03-May-2007 17:18 139,776 X64 SP1QFE
inetcomm.dll 6.0.3790.2929 03-May-2007 17:18 1,165,824 X64 SP1QFE
msoe.dll 6.0.3790.2929 03-May-2007 17:18 2,150,912 X64 SP1QFE
wab32.dll 6.0.3790.2929 03-May-2007 17:19 834,048 X64 SP1QFE
wabimp.dll 6.0.3790.2929 03-May-2007 17:19 128,000 X64 SP1QFE
wdirectdb.dll 6.0.3790.2929 03-May-2007 17:19 88,576 X86 SP1QFE\wow
winetcomm.dll 6.0.3790.2929 03-May-2007 17:19 686,592 X86 SP1QFE\wow
wmsoe.dll 6.0.3790.2929 03-May-2007 17:19 1,318,400 X86 SP1QFE\wow
wwab32.dll 6.0.3790.2929 03-May-2007 17:19 512,000 X86 SP1QFE\wow
wwabimp.dll 6.0.3790.2929 03-May-2007 17:19 85,504 X86 SP1QFE\wow
inetcomm.dll 6.0.3790.4073 03-May-2007 17:23 1,179,136 X64 SP2GDR
wab32.dll 6.0.3790.4073 03-May-2007 17:23 833,536 X64 SP2GDR
winetcomm.dll 6.0.3790.4073 03-May-2007 17:23 694,784 X86 SP2GDR\wow
wwab32.dll 6.0.3790.4073 03-May-2007 17:23 510,976 X86 SP2GDR\wow
inetcomm.dll 6.0.3790.4073 04-May-2007 05:51 1,179,136 X64 SP2QFE
wab32.dll 6.0.3790.4073 04-May-2007 05:51 833,536 X64 SP2QFE
winetcomm.dll 6.0.3790.4073 04-May-2007 05:51 694,784 X86 SP2QFE\wow
wwab32.dll 6.0.3790.4073 04-May-2007 05:51 510,976 X86 SP2QFE\wow

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Package installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Package installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the system will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the system after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the system will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the system shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Package installer, visit the Microsoft TechNet Web site.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the system will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the system after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the system will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the system shuts down
/log:path Allows the redirection of installation log files

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Outlook Express 6 on Windows Server 2003 (all versions and editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Windowsserver2003-kb929123-x86-enu /quiet
Installing without restarting Windowsserver2003-kb929123-x86-enu /norestart
Update log file KB929123.log
Further information See the subsection, Detection and Deployment Tools and Guidance.
Restart Requirement
Restart required This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information To remove this update, use the Add or Remove Programs tool in Control Panel.System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%$NTUninstallKB929123$\Spuninst folder.
File Information See the subsection, File Information, in this section for the full file manifest
Registry Key Verification For all supported and affected versions and editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB929123\Filelist

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported and affected versions and editions of Windows Server 2003:

File Name Version Date Time Size Folder
directdb.dll 6.0.3790.2929 03-May-2007 15:47 88,576 SP1GDR
inetcomm.dll 6.0.3790.2929 03-May-2007 15:47 686,592 SP1GDR
msoe.dll 6.0.3790.2929 03-May-2007 15:47 1,318,400 SP1GDR
wab32.dll 6.0.3790.2929 03-May-2007 15:47 512,000 SP1GDR
wabimp.dll 6.0.3790.2929 03-May-2007 15:47 85,504 SP1GDR
directdb.dll 6.0.3790.2929 03-May-2007 16:04 88,576 SP1QFE
inetcomm.dll 6.0.3790.2929 03-May-2007 16:04 686,592 SP1QFE
msoe.dll 6.0.3790.2929 03-May-2007 16:04 1,318,400 SP1QFE
wab32.dll 6.0.3790.2929 03-May-2007 16:04 512,000 SP1QFE
wabimp.dll 6.0.3790.2929 03-May-2007 16:04 85,504 SP1QFE
inetcomm.dll 6.0.3790.4073 03-May-2007 16:12 694,784 SP2GDR
wab32.dll 6.0.3790.4073 03-May-2007 16:12 510,976 SP2GDR
inetcomm.dll 6.0.3790.4073 03-May-2007 16:35 694,784 SP2QFE
wab32.dll 6.0.3790.4073 03-May-2007 16:35 510,976 SP2QFE

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

For all supported and affected versions and editions of Windows Server 2003 Itanium-based Systems:

File Name Version Date Time Size CPU Folder
directdb.dll 6.0.3790.2929 03-May-2007 17:20 269,312 IA-64 SP1GDR
inetcomm.dll 6.0.3790.2929 03-May-2007 17:20 2,384,384 IA-64 SP1GDR
msoe.dll 6.0.3790.2929 03-May-2007 17:20 4,600,832 IA-64 SP1GDR
wab32.dll 6.0.3790.2929 03-May-2007 17:20 1,709,056 IA-64 SP1GDR
wabimp.dll 6.0.3790.2929 03-May-2007 17:21 242,176 IA-64 SP1GDR
wdirectdb.dll 6.0.3790.2929 03-May-2007 17:21 88,576 X86 SP1GDR\wow
winetcomm.dll 6.0.3790.2929 03-May-2007 17:21 686,592 X86 SP1GDR\wow
wmsoe.dll 6.0.3790.2929 03-May-2007 17:21 1,318,400 X86 SP1GDR\wow
Wwab32.dll 6.0.3790.2929 03-May-2007 17:21 512,000 X86 SP1GDR\wow
wwabimp.dll 6.0.3790.2929 03-May-2007 17:21 85,504 X86 SP1GDR\wow
directdb.dll 6.0.3790.2929 03-May-2007 17:20 269,312 IA-64 SP1QFE
inetcomm.dll 6.0.3790.2929 03-May-2007 17:20 2,384,384 IA-64 SP1QFE
msoe.dll 6.0.3790.2929 03-May-2007 17:20 4,600,832 IA-64 SP1QFE
wab32.dll 6.0.3790.2929 03-May-2007 17:20 1,709,056 IA-64 SP1QFE
wabimp.dll 6.0.3790.2929 03-May-2007 17:20 242,176 IA-64 SP1QFE
wdirectdb.dll 6.0.3790.2929 03-May-2007 17:20 88,576 X86 SP1QFE\wow
winetcomm.dll 6.0.3790.2929 03-May-2007 17:20 686,592 X86 SP1QFE\wow
wmsoe.dll 6.0.3790.2929 03-May-2007 17:20 1,318,400 X86 SP1QFE\wow
Wwab32.dll 6.0.3790.2929 03-May-2007 17:20 512,000 X86 SP1QFE\wow
wwabimp.dll 6.0.3790.2929 03-May-2007 17:20 85,504 X86 SP1QFE\wow
inetcomm.dll 6.0.3790.4073 03-May-2007 17:23 2,410,496 IA-64 SP2GDR
wab32.dll 6.0.3790.4073 03-May-2007 17:23 1,708,544 IA-64 SP2GDR
winetcomm.dll 6.0.3790.4073 03-May-2007 17:23 694,784 X86 SP2GDR\wow
Wwab32.dll 6.0.3790.4073 03-May-2007 17:23 510,976 X86 SP2GDR\wow
inetcomm.dll 6.0.3790.4073 03-May-2007 17:19 2,410,496 IA-64 SP2QFE
wab32.dll 6.0.3790.4073 03-May-2007 17:19 1,708,544 IA-64 SP2QFE
winetcomm.dll 6.0.3790.4073 03-May-2007 17:19 694,784 X86 SP2QFE\wow
Wwab32.dll 6.0.3790.4073 03-May-2007 17:19 510,976 X86 SP2QFE\wow

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

For all supported and affected editions of Windows Server 2003 x64 Edition:

File Name Version Date Time Size CPU Folder
directdb.dll 6.0.3790.2929 03-May-2007 17:20 139,776 X64 SP1GDR
inetcomm.dll 6.0.3790.2929 03-May-2007 17:20 1,165,824 X64 SP1GDR
msoe.dll 6.0.3790.2929 03-May-2007 17:21 2,150,912 X64 SP1GDR
wab32.dll 6.0.3790.2929 03-May-2007 17:21 834,048 X64 SP1GDR
wabimp.dll 6.0.3790.2929 03-May-2007 17:21 128,000 X64 SP1GDR
wdirectdb.dll 6.0.3790.2929 03-May-2007 17:21 88,576 X86 SP1GDR\wow
winetcomm.dll 6.0.3790.2929 03-May-2007 17:21 686,592 X86 SP1GDR\wow
wmsoe.dll 6.0.3790.2929 03-May-2007 17:21 1,318,400 X86 SP1GDR\wow
Wwab32.dll 6.0.3790.2929 03-May-2007 17:21 512,000 X86 SP1GDR\wow
wwabimp.dll 6.0.3790.2929 03-May-2007 17:21 85,504 X86 SP1GDR\wow
directdb.dll 6.0.3790.2929 03-May-2007 17:18 139,776 X64 SP1QFE
inetcomm.dll 6.0.3790.2929 03-May-2007 17:18 1,165,824 X64 SP1QFE
msoe.dll 6.0.3790.2929 03-May-2007 17:18 2,150,912 X64 SP1QFE
wab32.dll 6.0.3790.2929 03-May-2007 17:19 834,048 X64 SP1QFE
wabimp.dll 6.0.3790.2929 03-May-2007 17:19 128,000 X64 SP1QFE
wdirectdb.dll 6.0.3790.2929 03-May-2007 17:19 88,576 X86 SP1QFE\wow
winetcomm.dll 6.0.3790.2929 03-May-2007 17:19 686,592 X86 SP1QFE\wow
wmsoe.dll 6.0.3790.2929 03-May-2007 17:19 1,318,400 X86 SP1QFE\wow
Wwab32.dll 6.0.3790.2929 03-May-2007 17:19 512,000 X86 SP1QFE\wow
wwabimp.dll 6.0.3790.2929 03-May-2007 17:19 85,504 X86 SP1QFE\wow
inetcomm.dll 6.0.3790.4073 03-May-2007 17:23 1,179,136 X64 SP2GDR
wab32.dll 6.0.3790.4073 03-May-2007 17:23 833,536 X64 SP2GDR
winetcomm.dll 6.0.3790.4073 03-May-2007 17:23 694,784 X86 SP2GDR\wow
Wwab32.dll 6.0.3790.4073 03-May-2007 17:23 510,976 X86 SP2GDR\wow
inetcomm.dll 6.0.3790.4073 04-May-2007 05:51 1,179,136 X64 SP2QFE
wab32.dll 6.0.3790.4073 04-May-2007 05:51 833,536 X64 SP2QFE
winetcomm.dll 6.0.3790.4073 04-May-2007 05:51 694,784 X86 SP2QFE\wow
Wwab32.dll 6.0.3790.4073 04-May-2007 05:51 510,976 X86 SP2QFE\wow

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Package installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the system will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the system after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the system will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the system shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Package installer, visit the Microsoft TechNet Web site.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the system will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the system after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the system will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the system shuts down
/log:path Allows the redirection of installation log files

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Windows Mail and Window Contacts in Windows Vista:\ Windows6.0-KB929123.msu /quiet
Installing without restarting Windows Mail and Window Contacts in Windows Vista:\ Windows6.0-KB929123.msu /quiet /norestart
Update log file Windows6.0-KB929123-x86.msu
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.
Removal Information To remove this update, click Control Panel, click Security, then under Windows Update, click View installed updates and select from the list of updates.
File Information See the subsection, File Information, in this section for the full file manifest

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported and affected 32-bit versions and editions of Windows Vista:

File Name Version Date Time Size Folder
directdb.dll 6.0.6000.16480 02-May-2007 21:29 24,064 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
oeimport.dll 6.0.6000.16480 02-May-2007 21:30 81,408 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
winmail.exe 6.0.6000.16480 02-May-2007 21:29 397,312 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
directdb.dll 6.0.6000.20590 02-May-2007 11:32 24,064 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
oeimport.dll 6.0.6000.20590 02-May-2007 11:34 81,408 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
winmail.exe 6.0.6000.20590 02-May-2007 10:39 397,312 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
inetcomm.dll 6.0.6000.16480 02-May-2007 21:29 737,792 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_777468985ba6f8b2
inetres.dll 6.0.6000.16480 02-May-2007 20:28 84,480 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_777468985ba6f8b2
inetcomm.dll 6.0.6000.20590 02-May-2007 11:33 737,792 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_77f3357774ccb46d
inetres.dll 6.0.6000.20590 02-May-2007 10:39 84,480 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_77f3357774ccb46d
msoe.dll 6.0.6000.16480 02-May-2007 21:30 1,614,848 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_5641ffb4286476f5
msoeres.dll 6.0.6000.16480 02-May-2007 19:02 2,836,992 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_5641ffb4286476f5
msoe.dll 6.0.6000.20590 02-May-2007 11:33 1,614,336 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_56c0cc93418a32b0
msoeres.dll 6.0.6000.20590 02-May-2007 09:13 2,836,992 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_56c0cc93418a32b0
acctres.dll 6.0.6000.16480 02-May-2007 18:59 39,424 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
msoeacct.dll 6.0.6000.16480 02-May-2007 21:30 205,824 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
msoert2.dll 6.0.6000.16480 02-May-2007 21:30 87,040 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
acctres.dll 6.0.6000.20590 02-May-2007 09:11 39,424 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
msoeacct.dll 6.0.6000.20590 02-May-2007 11:33 205,824 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
msoert2.dll 6.0.6000.20590 02-May-2007 11:33 87,040 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
wab32.dll 6.0.6000.16480 02-May-2007 21:31 707,072 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wab32res.dll 6.0.6000.16480 02-May-2007 18:59 1,098,752 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wabimp.dll 6.0.6000.16480 02-May-2007 21:31 41,984 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wab32.dll 6.0.6000.20590 02-May-2007 11:35 707,072 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
wab32res.dll 6.0.6000.20590 02-May-2007 09:11 1,098,752 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
wabimp.dll 6.0.6000.20590 02-May-2007 11:35 41,984 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
directdb.dll 6.0.6000.16480 02-May-2007 21:29 24,064 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
oeimport.dll 6.0.6000.16480 02-May-2007 21:30 81,408 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
winmail.exe 6.0.6000.16480 02-May-2007 21:29 397,312 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
directdb.dll 6.0.6000.20590 02-May-2007 11:32 24,064 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
oeimport.dll 6.0.6000.20590 02-May-2007 11:34 81,408 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
winmail.exe 6.0.6000.20590 02-May-2007 10:39 397,312 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
inetcomm.dll 6.0.6000.16480 02-May-2007 21:29 737,792 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_777468985ba6f8b2
inetres.dll 6.0.6000.16480 02-May-2007 20:28 84,480 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_777468985ba6f8b2
inetcomm.dll 6.0.6000.20590 02-May-2007 11:33 737,792 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_77f3357774ccb46d
inetres.dll 6.0.6000.20590 02-May-2007 10:39 84,480 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_77f3357774ccb46d
msoe.dll 6.0.6000.16480 02-May-2007 21:30 1,614,848 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_5641ffb4286476f5
msoeres.dll 6.0.6000.16480 02-May-2007 19:02 2,836,992 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_5641ffb4286476f5
msoe.dll 6.0.6000.20590 02-May-2007 11:33 1,614,336 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_56c0cc93418a32b0
msoeres.dll 6.0.6000.20590 02-May-2007 09:13 2,836,992 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_56c0cc93418a32b0
acctres.dll 6.0.6000.16480 02-May-2007 18:59 39,424 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
msoeacct.dll 6.0.6000.16480 02-May-2007 21:30 205,824 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
msoert2.dll 6.0.6000.16480 02-May-2007 21:30 87,040 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
acctres.dll 6.0.6000.20590 02-May-2007 09:11 39,424 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
msoeacct.dll 6.0.6000.20590 02-May-2007 11:33 205,824 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
msoert2.dll 6.0.6000.20590 02-May-2007 11:33 87,040 Windows6.0-KB929123-x86\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
wab32.dll 6.0.6000.16480 02-May-2007 21:31 707,072 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wab32res.dll 6.0.6000.16480 02-May-2007 18:59 1,098,752 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wabimp.dll 6.0.6000.16480 02-May-2007 21:31 41,984 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wab32.dll 6.0.6000.20590 02-May-2007 11:35 707,072 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
wab32res.dll 6.0.6000.20590 02-May-2007 09:11 1,098,752 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
wabimp.dll 6.0.6000.20590 02-May-2007 11:35 41,984 Windows6.0-KB929123-x86\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

For all supported and affected x64 versions and editions of Windows Vista:

File Name Version Date Time Size CPU Folder
directdb.dll 6.0.6000.16480 02-May-2007 22:39 29,184 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_4b3a073a0b2cf87a
oeimport.dll 6.0.6000.16480 02-May-2007 22:40 93,184 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_4b3a073a0b2cf87a
winmail.exe 6.0.6000.16480 02-May-2007 22:39 400,896 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_4b3a073a0b2cf87a
directdb.dll 6.0.6000.20590 02-May-2007 12:37 29,184 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_4bb8d4192452b435
oeimport.dll 6.0.6000.20590 02-May-2007 12:39 93,184 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_4bb8d4192452b435
winmail.exe 6.0.6000.20590 02-May-2007 10:58 400,896 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_4bb8d4192452b435
inetcomm.dll 6.0.6000.16480 02-May-2007 22:39 996,352 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_d393041c140469e8
inetres.dll 6.0.6000.16480 02-May-2007 20:55 84,480 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_d393041c140469e8
inetcomm.dll 6.0.6000.20590 02-May-2007 12:38 996,352 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_d411d0fb2d2a25a3
inetres.dll 6.0.6000.20590 02-May-2007 10:58 84,480 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_d411d0fb2d2a25a3
msoe.dll 6.0.6000.16480 02-May-2007 22:40 2,079,232 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_b2609b37e0c1e82b
msoeres.dll 6.0.6000.16480 02-May-2007 19:17 2,836,992 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_b2609b37e0c1e82b
msoe.dll 6.0.6000.20590 02-May-2007 12:39 2,078,720 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_b2df6816f9e7a3e6
msoeres.dll 6.0.6000.20590 02-May-2007 09:22 2,836,992 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_b2df6816f9e7a3e6
acctres.dll 6.0.6000.16480 02-May-2007 19:15 39,424 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_430a46e3459e55b2
msoeacct.dll 6.0.6000.16480 02-May-2007 22:40 245,760 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_430a46e3459e55b2
msoert2.dll 6.0.6000.16480 02-May-2007 22:40 118,784 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_430a46e3459e55b2
acctres.dll 6.0.6000.20590 02-May-2007 09:20 39,424 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_438913c25ec4116d
msoeacct.dll 6.0.6000.20590 02-May-2007 12:39 245,760 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_438913c25ec4116d
msoert2.dll 6.0.6000.20590 02-May-2007 12:39 118,784 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_438913c25ec4116d
wab32.dll 6.0.6000.16480 02-May-2007 22:41 893,952 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_af0547270540e96f
wab32res.dll 6.0.6000.16480 02-May-2007 19:15 1,098,752 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_af0547270540e96f
wabimp.dll 6.0.6000.16480 02-May-2007 22:41 50,688 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_af0547270540e96f
wab32.dll 6.0.6000.20590 02-May-2007 12:40 893,440 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_af8414061e66a52a
wab32res.dll 6.0.6000.20590 02-May-2007 09:20 1,098,752 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_af8414061e66a52a
wabimp.dll 6.0.6000.20590 02-May-2007 12:40 50,688 X64 Windows6.0-KB929123-x64\amd64_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_af8414061e66a52a
directdb.dll 6.0.6000.16480 02-May-2007 21:29 24,064 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
oeimport.dll 6.0.6000.16480 02-May-2007 21:30 81,408 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
winmail.exe 6.0.6000.16480 02-May-2007 21:29 397,312 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.16480_none_ef1b6bb652cf8744
directdb.dll 6.0.6000.20590 02-May-2007 11:32 24,064 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
oeimport.dll 6.0.6000.20590 02-May-2007 11:34 81,408 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
winmail.exe 6.0.6000.20590 02-May-2007 10:39 397,312 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-app_31bf3856ad364e35_6.0.6000.20590_none_ef9a38956bf542ff
inetcomm.dll 6.0.6000.16480 02-May-2007 21:29 737,792 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_777468985ba6f8b2
inetres.dll 6.0.6000.16480 02-May-2007 20:28 84,480 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.16480_none_777468985ba6f8b2
inetcomm.dll 6.0.6000.20590 02-May-2007 11:33 737,792 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_77f3357774ccb46d
inetres.dll 6.0.6000.20590 02-May-2007 10:39 84,480 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-comm-dll_31bf3856ad364e35_6.0.6000.20590_none_77f3357774ccb46d
msoe.dll 6.0.6000.16480 02-May-2007 21:30 1,614,848 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_5641ffb4286476f5
msoeres.dll 6.0.6000.16480 02-May-2007 19:02 2,836,992 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.16480_none_5641ffb4286476f5
msoe.dll 6.0.6000.20590 02-May-2007 11:33 1,614,336 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_56c0cc93418a32b0
msoeres.dll 6.0.6000.20590 02-May-2007 09:13 2,836,992 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core-dll_31bf3856ad364e35_6.0.6000.20590_none_56c0cc93418a32b0
acctres.dll 6.0.6000.16480 02-May-2007 18:59 39,424 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
msoeacct.dll 6.0.6000.16480 02-May-2007 21:30 205,824 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
msoert2.dll 6.0.6000.16480 02-May-2007 21:30 87,040 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.16480_none_e6ebab5f8d40e47c
acctres.dll 6.0.6000.20590 02-May-2007 09:11 39,424 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
msoeacct.dll 6.0.6000.20590 02-May-2007 11:33 205,824 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
msoert2.dll 6.0.6000.20590 02-May-2007 11:33 87,040 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-mail-core_31bf3856ad364e35_6.0.6000.20590_none_e76a783ea666a037
wab32.dll 6.0.6000.16480 02-May-2007 21:31 707,072 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wab32res.dll 6.0.6000.16480 02-May-2007 18:59 1,098,752 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wabimp.dll 6.0.6000.16480 02-May-2007 21:31 41,984 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.16480_none_52e6aba34ce37839
wab32.dll 6.0.6000.20590 02-May-2007 11:35 707,072 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
wab32res.dll 6.0.6000.20590 02-May-2007 09:11 1,098,752 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4
wabimp.dll 6.0.6000.20590 02-May-2007 11:35 41,984 X86 Windows6.0-KB929123-x64\x86_microsoft-windows-wab-core_31bf3856ad364e35_6.0.6000.20590_none_53657882660933f4

Note For a complete list of supported versions and editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, Windows checks to see if one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update.

For more information about the installer, see Microsoft Knowledge Base Article 934307

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • SANS ISC for working with us on the URL Redirect Vulnerability in MHTML Protocol Handler via Internet Explorer (CVE-2007-2225).
  • HASEGAWA Yosuke of webappsec.jp for reporting the MHTML Prefix Vulnerability Allows Unauthorized Script via Internet Explorer (CVE-2007-2227).

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 12, 2007): Bulletin published.
  • V1.1 (June 12, 2007): Updated Affected Software section to remove Bulletins Replaced by This Update on Windows XP Professional x64 Edition Service Pack 2.
  • V1.2 (June 12, 2007): Updated registry key verification information for Outlook Express 6 in the Security Update Deployment section.
  • V1.3 (June 13, 2007): Updated the Microsoft Knowledge Base Article to reference KB Article 929123 in the Known Issues section.

Built at 2014-04-18T13:49:36Z-07:00