Security Bulletin

Microsoft Security Bulletin MS08-024 - Critical

Cumulative Security Update for Internet Explorer (947864)

Published: April 08, 2008 | Updated: February 18, 2009

Version: 2.2

General Information

Executive Summary

This security update resolves one privately reported vulnerability. The vulnerability could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

The security update is rated Critical for all supported releases of Internet Explorer. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The update removes the vulnerability by modifying the way that Internet Explorer processes data streams. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. Microsoft Knowledge Base Article 947864 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1
Microsoft Windows 2000 Service Pack 4 Microsoft Internet Explorer 5.01 Service Pack 4 Remote Code Execution Critical MS08-010
Microsoft Windows 2000 Service Pack 4 Microsoft Internet Explorer 6 Service Pack 1 Remote Code Execution Critical MS08-010
Internet Explorer 6
Windows XP Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS08-010
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS08-010
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS08-010
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS08-010
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Microsoft Internet Explorer 6 Remote Code Execution Critical MS08-010
Internet Explorer 7
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows Vista and Windows Vista Service Pack 1 Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Windows Internet Explorer 7 Remote Code Execution Critical MS08-010
Windows Server 2008 for 32-bit Systems* Windows Internet Explorer 7 Remote Code Execution Critical Not Applicable
Windows Server 2008 for x64-based Systems* Windows Internet Explorer 7 Remote Code Execution Critical Not Applicable
Windows Server 2008 for Itanium-based Systems Windows Internet Explorer 7 Remote Code Execution Critical Not Applicable

*Windows Server 2008 server core installation not affected. The vulnerabilities addressed by these updates do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software

Operating System
Internet Explorer 6 on Windows XP Service Pack 3

Why was this Bulletin revised on April 22, 2008?
This Bulletin was revised adding Internet Explorer 7 on Windows XP Service Pack 3. Customers with Windows XP who have already installed the security update for Internet Explorer 7 will not need to reinstall the update.

Where are the file information details?
The file information details can be found in the Microsoft Knowledge Base Article 947864.

Does this update contain any changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, there is also a change not related to security. This update includes the following change to functionality:

  • Automatic Component Activation: A change is being made to disable the "Click to activate" behavior of Internet Explorer when using ActiveX controls. For more information about Internet Explorer ActiveX controls, please see Information for Developers about Internet Explorer.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software Data Stream Handling Memory Corruption Vulnerability - CVE-2008-1085 Aggregate Severity Rating
Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 Critical \ Remote Code Execution Critical
Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 Critical \ Remote Code Execution Critical
Internet Explorer 6 for Windows XP Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 6 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Critical \ Remote Code Execution Critical
Internet Explorer 7 for Windows XP Service Pack 2 and Internet Explorer 7 for Windows XP Service Pack 3 Critical \ Remote Code Execution Critical
Internet Explorer 7 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Critical \ Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Critical \ Remote Code Execution Critical
Internet Explorer 7 in Windows Vista and Windows Vista Service Pack 1 Critical \ Remote Code Execution Critical
Internet Explorer 7 in Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Critical \ Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for 32-bit Systems* Critical \ Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for x64-based Systems* Critical \ Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for Itanium-based Systems Critical \ Remote Code Execution Critical

*Windows Server 2008 server core installation not affected. The vulnerabilities addressed by these updates do not affect supported editions of Windows Server 2008 if Windows Server 2008 was installed using the Server Core installation option, even though files affected by these vulnerabilities may be present on the system. However, users with the affected files will still be offered this update because the update files are newer (with higher version numbers) than the files that are currently on your system. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Data Stream Handling Memory Corruption Vulnerability - CVE-2008-1085

A remote code execution vulnerability exists in Internet Explorer because of the way that it processes data streams. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-1085.

Mitigating Factors for Data Stream Handling Memory Corruption Vulnerability - CVE-2008-1085

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported releases of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.

Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003 and Windows Server 2008.

Workarounds for Data Stream Handling Memory Corruption Vulnerability - CVE-2008-1085

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Read e-mail messages in plain text format to help protect yourself from the HTML e-mail attack vector

    You can help protect yourself against this vulnerability by changing your e-mail settings to read e-mail messages in plain text using Outlook 2002 and later, Outlook Express 6 and later, or Windows Mail. For information in Outlook, search “plain text” in Help and review “Read messages in plain text.” In Outlook Express, search “plain text” in Help and review “Reducing your risk of getting e-mail viruses.” In Windows Mail, search “plain text” in Help and review “Security and privacy in Windows Mail.”

    Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Data Stream Handling Memory Corruption Vulnerability - CVE-2008-1085

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged on user.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer processes specially crafted data streams, Internet Explorer may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This could also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visit a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer processes data streams.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS08-010”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site. The following table provides the MBSA detection summary for this security update.

Software MBSA 2.0.1
Microsoft Windows 2000 Service Pack 4 Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 1 and Microsoft Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP1 for Itanium-based Systems and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista See Note for Windows Vista and Windows Server 2008 below
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 See Note for Windows Vista and Windows Server 2008 below
Windows Server 2008 (all supported editions) See Note for Windows Vista and Windows Server 2008 below

Note for Windows Vista and Windows Server 2008 Microsoft does not support installing MBSA 2.0.1 on computers that run Windows Vista and Windows Server 2008, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista and Windows Server 2008-based computer remotely. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more information about MBSA 2.0.1, see MBSA 2.0 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU SCCM 2007
Microsoft Windows 2000 Service Pack 4 Yes Yes Yes Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes Yes Yes Yes
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 Service Pack 1 and Microsoft Windows Server 2003 Service Pack 2 Yes Yes Yes Yes
Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista and Windows Vista Service Pack 1 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 (all supported editions) No No See Note for Windows Vista and Windows Server 2008 below Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager (SCCM) 2007 uses WSUS 3.0 for detection of updates. For more information about SCCM 2007 Software Update Management, visit System Center Configuration Manager 2007.

Note for Windows Vista and Windows Server 2008  Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista and Windows Server 2008 manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ IE5.01sp4-KB947864-Windows2000sp4-x86-enu /quiet
For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ IE6.0sp1-KB947864-Windows2000-x86-enu /quiet
Installing without restarting For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ IE5.01sp4-KB947864-Windows2000sp4-x86-enu /norestart
For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ IE6.0sp1-KB947864-Windows2000-x86-enu /norestart
Update log file For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ KB947864-IE501SP4-20080215.120000.log
For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ KB947864-IE6SP1-20080215.120000.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB947864-IE501SP4-20080215.120000$\Spuninst folder
For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB947864-IE6SP1-20080215.120000$\Spuninst folder
File Information See Microsoft Knowledge Base Article 947864
Registry Key Verification For Internet Explorer 5.01 Service Pack 4 on all supported editions of Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB947864-IE501SP4-20080215.120000\Filelist
For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB947864-IE6SP1-20080215.120000\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for Windows XP Service Pack 2:\ Windowsxp-kb947864-x86-enu /quiet
Internet Explorer 6 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB947864-x64-enu /quiet
Internet Explorer 7 for Windows XP Service Pack 2 and Internet Explorer 7 for Windows XP Service Pack 3:\ IE7-WindowsXP-KB947864-x86-enu /quiet
Internet Explorer 7 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ IE7-WindowsServer2003.WindowsXP-KB947864-x64-enu /quiet
Installing without restarting Internet Explorer 6 for Windows XP Service Pack 2:\ Windowsxp-kb947864-x86-enu /norestart
Internet Explorer 6 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB947864-x64-enu / norestart
Internet Explorer 7 for Windows XP Service Pack 2 and Internet Explorer 7 for Windows XP Service Pack 3:\ IE7-WindowsXP-KB947864-x86-enu /norestart
Internet Explorer 7 for Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ IE7-WindowsServer2003.WindowsXP-KB947864-x64-enu /norestart
Update log file Internet Explorer 6 for Windows XP Service Pack 2, Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ KB947864.log
Internet Explorer 7 for Windows XP Service Pack 2, Internet Explorer 7 for Windows XP Service Pack 3, Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ KB947864-IE7.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information Internet Explorer 6 for Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB947864$\Spuninst folder
Internet Explorer 7 for Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB947864-IE7\spuninst folder
File Information See Microsoft Knowledge Base Article 947864
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB947864\Filelist
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB947864\Filelist
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB947864-IE7\Filelist
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB947864-IE7\Filelist

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ Windowsserver2003-kb947864-x86-enu /quiet
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB947864-x64-enu /quiet
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ Windowsserver2003-kb947864-ia64-enu /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB947864-x86-enu /quiet
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB947864-x64-enu /quiet
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB947864-ia64-enu /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ Windowsserver2003-kb947864-x86-enu /norestart
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB947864-x64-enu /norestart
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ Windowsserver2003-kb947864-ia64-enu /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB947864-x86-enu /norestart
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB947864-x64-enu /norestart
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB947864-ia64-enu /norestart
Update log file Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:KB947864.log
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:KB947864-IE7.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB947864$\Spuninst folder
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB947864-IE7\spuninst folder
File Information See Microsoft Knowledge Base Article 947864
Registry Key Verification Internet Explorer 6 for all supported editions and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB947864\Filelist
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB947864-IE7\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB947864-x86 /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB947864-x64 /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB947864-x86 /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB947864-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 947864
Registry Key Verification Note: A registry key does not exist to validate the presence of this patch.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB947864-x86 /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB947864-x64 /quiet
Windows Server 2008 for Itanium-based SystemsWindows6.0-KB947864-ia64 /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB947864-x86 /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB947864-x64 /quiet /norestart
Windows Server 2008 for Itanium-based SystemsWindows6.0-KB947864-ia64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 947864
Registry Key Verification Note: A registry key does not exist to validate the presence of this patch.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Carsten Eiram of Secunia for reporting the Data Stream Handling Memory Corruption Vulnerability (CVE-2008-1085).

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 08, 2008): Bulletin published.
  • V1.1 (April 16, 2008): Corrected the uninstall utility path for Internet Explorer 6 for Windows XP.
  • V2.0 (April 22, 2008): Added Internet Explorer 7 for Windows XP Service Pack 3 to affected software.
  • V2.1 (April 23, 2008): Bulletin updated: Removed erroneous references to Windows XP Professional x64 Edition Service Pack 3.
  • V2.2 (February 18, 2009): Added unaffected server core notation for Windows Server 2008 for 32-bit Systems and Windows Server 2008 for x64-based Systems.

Built at 2014-04-18T13:49:36Z-07:00