Security Bulletin

Microsoft Security Bulletin MS04-025 - Critical

Cumulative Security Update for Internet Explorer (867801)

Published: July 30, 2004 | Updated: August 01, 2004

Version: 2.0

Issued: July 30, 2004
Updated: August 1, 2004
Version: 2.0

Summary

Who should read this document: Customers who use Microsoft® Internet Explorer

Impact of Vulnerability:  Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This update replaces the one that is provided in Microsoft Security Bulletin MS04-004, which is itself a cumulative update.

Caveats: Subsequent to the release of this security bulletin, Microsoft was made aware that the update provided for Windows XP customers running the new version of Windows Update, Windows Update Version 5, did not contain the final release code for the vulnerabilities addressed in the security bulletin. Microsoft has corrected the update and is re-releasing this bulletin to advise of the availability of a revised update available to Windows Update Version 5 customers. Customers who are utilizing Windows Update Version 4, the vast majority of customers, are not affected by this revision. This update does not include hotfixes for Internet Explorer provided since the release of MS04-004. Customers who have received hotfixes from Microsoft or their support providers since the release of MS04-004 should review the FAQ section for this update to determine how this update might impact their operating systems.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows NT® Workstation 4.0 Service Pack 6a
  • Microsoft Windows NT Server 4.0 Service Pack 6a
  • Microsoft Windows NT Server 4.0 Terminal Server Edition Service Pack 6
  • Microsoft Windows 2000 Service Pack 2, Microsoft Windows 2000 Service Pack 3, Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP and Microsoft Windows XP Service Pack 1
  • Microsoft Windows XP 64-Bit Edition Service Pack 1
  • Microsoft Windows XP 64-Bit Edition Version 2003
  • Microsoft Windows Server® 2003
  • Microsoft Windows Server 2003 64-Bit Edition
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me) - Review the FAQ section of this bulletin for details about these operating systems.

Tested Microsoft Windows Components:

Affected Components:

The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered public vulnerabilities. Each vulnerability is documented in this bulletin in its own Vulnerability Details section.

If a user is logged on with administrative privileges, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

Microsoft recommends that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 SP2, SP3, SP4 Internet Explorer 5.5 SP2 Internet Explorer 6 Internet Explorer 6 SP1 (All versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-bit Edition)
Navigation Method Cross-Domain Vulnerability - CAN-2004-0549 Remote Code Execution None\ Critical\ Critical\ Critical\ Moderate\
Malformed BMP File Buffer Overrun VulnerabilityCAN-2004-0566 Remote Code Execution Critical Critical Critical None None
Malformed GIF File Double Free Vulnerability - CAN-2003-1048 Remote Code Execution\ Critical\ Critical\ Critical\ Critical\ Critical\
Aggregate Severity of All Vulnerabilities Critical\ Critical\ Critical\ Critical\ Critical\

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Why is this update being re-released?
Subsequent to the release of MS04-025, Microsoft was made aware that the update provided for Windows XP customers running the new version of Windows Update, Windows Update Version 5, did not contain the proper fixes for the vulnerabilities discussed in the security bulletin. Microsoft has corrected the update and is re-releasing the bulletin to advise of the availability of the revised update. Customers who are running Windows Update Version 5 who have automatic updates enabled need take no action, as the revised update will be delivered automatically. Customers who manually utilize Windows Update and are running Windows Update Version 5 need to revisit the Windows Update site and download the revised update at https://windowsupdate.microsoft.com.

How do I know if I’m running Windows Update Version 5?
Customers can verify if they are using Windows Update Version 5 by looking for the Express Install arrow on the Windows Update home page. If you see the “Express Install” arrow on the home page you have version 5 installed. If you see the “Express Install” arrow, click on the link and the new update will be offered to you. If you do not have an “Express Install” link in the Windows Update page, then you are not running version 5 and are not affected.

What is Windows Update Version 5?
Windows Update Version 5 is the newest version of the Windows Update service that began rolling out to customers this week. There are several enhancements in Windows Update Version 5 that will not only help users keep their PCs secure but will improve ease of use and discoverability of the site. The site now offers two easy-to-use installation options - Express and Custom -- to quickly find the updates that best meet a customer’s need. WU and AU are now both optimized for dial up and low bandwidth users. For instance, if a customer loses Internet connectivity, the download will pick up where it left off in the last download session. A new homepage design and navigation taxonomy also make Windows Update easier to navigate and provide better integration with related customer offerings such as Automatic Update.

I’m not on Windows Update Version 5. How do I get it?
If you’re on Windows XP and have Automatic Updates turned on, you will receive Windows Update Version 5 automatically in the next few weeks. If you don’t have Automatic Updates turned on, you will be upgraded to Windows Update Version 5 when you visit the Windows Update site after the initial rollout to users with Automatic Updates is complete. This is expected to take another few weeks.

I use Software Update Services (SUS) to deploy my security updates. Do I need to re-deploy this update?
No. While SUS does leverage Windows Update technology to help deploy security updates, SUS does not use Windows Update Version 5 and is not impacted by this re-release.

I use Systems Management Services (SMS)to deploy my security updates. Do I need to re-deploy this update?
No. This problem specifically affects Windows Update Version 5 and does not affect customers using SMS at all.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This is a cumulative update that includes the functionality of all the previously released updates for Internet Explorer. The security bulletin ID and operating systems that are affected for the previous Internet Explorer update are listed in the following table.

Bulletin ID Internet Explorer 5.01 SP2, SP3, SP4 Internet Explorer 5.5 SP2 Internet Explorer 6 Internet Explorer 6 SP1 (All versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-bit Edition)
MS04-004 Replaced\ Replaced\ Replaced\ Replaced Replaced

I’ve received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this Security Update?
No. For all operating systems besides Microsoft Windows Server 2003 or Microsoft Windows 64-Bit Edition Version 2003, most hotfixes created after MS04-004 are not included in this security update. Installing this security update will remove these hotfixes from the system. An update rollup is available that contains these hotfixes as well as fixes for all the security issues addressed in this update. For more information on what hotfixes are not included in this security update but that are included in the update rollup, as well as instructions on how to obtain and deploy the update rollup, contact your Microsoft support provider or review Microsoft Knowledge Base Article 871260.

I’ve installed a publicly available Update for Internet Explorer since the release of MS04-004. Is this update included in this Security Update?
Yes, the publicly available updates for Internet Explorer released since MS04-004 are included in this security update. This includes the following updates:

  • The update for Internet Explorer 6 Service Pack 1 provided with Microsoft Knowledge Base Article 831167 entitled “You cannot log on to a Web site or complete an Internet transaction, or you receive an HTTP 500 (Internal Server Error) Web page”
  • The update for Internet Explorer 5.5 Service Pack 2 provided with Microsoft Knowledge Base Article 837209 entitled “An HTTPS Web page does not download completely in Internet Explorer 5.5”
  • The update for Internet Explorer 6 for Windows Server 2003 provided with Microsoft Knowledge Base Article 839571 entitled “Connections do not use LAN automatic configuration and proxy settings in Windows Server 2003”
  • The update for Internet Explorer 6 for Windows Server 2003 provided with Microsoft Knowledge Base Article 817786 entitled “An Access Violation Occurs When You Refresh a Web Page in Internet Explorer”

I’m running Windows XP Service Pack 1 and have received the hotfix associated with Microsoft Knowledge Base Article 840309 from my Premier Support professional. What should I do before I apply this update?
Customers who have installed this hotfix may experience problems with their desktop startup after installing this update. Microsoft Knowledge Base Article 840309 has been updated with workarounds to avoid these symptoms.

Does this update contain any other security changes?
Yes. This update contains two additional security changes. The update refines a change made in Internet Explorer 6 Service Pack 1, which prevents web pages in the Internet zone from navigating to the Local Machine zone. This change was introduced to mitigate the effects of potential new cross domain vulnerabilities. The changes introduced in this update are further enhancements of the Internet Explorer 6 Service Pack 1 restrictions. The update also further enforces the cross domain security model in Internet Explorer. This change is further documented in Microsoft Knowledge Base Article 875345

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Note Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by any of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

I'm still using Microsoft Windows NT 4.0 Workstation Service Pack 6a or Windows 2000 Service Pack 2, but extended security update support ended on June 30, 2004. However, this bulletin has a security update for these operating system versions. Why is that?
Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 have reached the end of their life cycles as previously documented, and Microsoft extended this support to June 30, 2004. However, the end-of-life for the extended support period occurred very recently. In this case, the majority of the steps that are required to address this vulnerability were completed before June 30, 2004. Therefore, we have decided to release security updates for these operating system versions as part of this security bulletin. We do not anticipate doing this for future vulnerabilities affecting these operating system versions, but we reserve the right to produce updates and to make these updates available when necessary.

It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to future vulnerabilities. For more information about the Windows Product Life Cycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the following Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT Workstation 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of phone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine if this update is required?
Yes. MBSA will determine if this update is required. For more information about MBSA, visit the MBSA Web site.

Note After April 20, 2004, the Mssecure.xml file that is used by MBSA 1.1.1 and earlier versions is no longer being updated with new security bulletin data. Therefore, scans that are performed after that date with MBSA 1.1.1 or earlier will be incomplete. All users should upgrade to MBSA 1.2 because it provides more accurate security update detection and supports additional products. Users can download MBSA 1.2 from the MBSA Web site. For more information about MBSA support, visit the following Microsoft Baseline Security Analyzer 1.2 Q&A; Web site.

Can I use Systems Management Server (SMS) to determine if this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

Vulnerability Details

A remote code execution vulnerability exists in Internet Explorer because of the way that it handles navigation methods. An attacker could exploit the vulnerability by constructing a malicious web page that could potentially allow remote code execution if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could run malicious script code in the Local Machine security zone in Internet Explorer. If a user is logged on with administrative privileges, this could allow the attacker to take complete control of an affected system.

Mitigating Factors for Navigation Method Cross-Domain Vulnerability - CAN-2004-0549:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.

  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

  • Customers who have installed both the update referenced in Microsoft Security Bulletin MS04-024 and have installed the ADODB.Stream update that is referenced in Knowledge Base Article 870669 will be at a reduced risk of this vulnerability resulting in remote code execution.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. The Restricted sites zone helps reduce attacks that could attempt to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Outlook Express 5.5 Service Pack 2 or later and have applied the update that is included with Microsoft Security Bulletin MS04-018 or a later Cumulative Security Update for Outlook Express.
    • Use Microsoft Outlook 98 and Outlook 2000 with the Microsoft Outlook E-mail Security Update installed
    • Use Microsoft Outlook Express 6 or later or Microsoft Outlook 2000 Service Pack 2 or later in their default configuration.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration that mitigates this vulnerability. See the FAQ section for this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

  • The following products are not affected by this vulnerability.

    • Internet Explorer 5.01 Service Pack 4 is not affected by this vulnerability.
    • Internet Explorer 5.01 Service Pack 3 is not affected by this vulnerability.
    • Internet Explorer 5.01 Service Pack 2 is not affected by this vulnerability.

Workarounds for Navigation Method Cross-Domain Vulnerability - CAN-2004-0549:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Set Internet and Local Intranet security zone settings to “High” to prompt before running ActiveX control and Active scripting in the Internet zone and Local Intranet zone.

    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active scripting. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt.
    5. In the Scripting section, under Active Scripting, click Prompt, and then click OK.
    6. Click Local intranet, and then click Custom Level.
    7. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt.
    8. In the Scripting section, under Active Scripting, click Prompt.
    9. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yesto run ActiveX controls. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and active scripting in the Internet zone and in the Local Intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. Microsoft recommends that you only add sites that you trust to the Trusted sites zone.

    To do this follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotes). This is the site that will host the update, and it requires the use of an ActiveX control to install the update.

  • Strengthen the security settings for the Local Machine zone in Internet Explorer

    Because this vulnerability permits an attacker to run HTML code in the Local Machine security zone, users can reduce the impact of this vulnerability by restricting the default settings in this zone. For more information about these settings, and for more information about the potential impacts of changing these default settings, see Microsoft Knowledge Base Article 833633.

    Impact of Workaround: Microsoft recommends that customers consider these changes to Internet Explorer security settings as a last resort only. If you make these changes, you may lose some functionality for some Windows programs and components. Before you make these changes in a production environment, test the changes extensively to verify that mission-critical programs continue to work correctly for all users.

  • Install Outlook E-mail Security Update if you are using Outlook 2000 SP1 or earlier.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 98 and Outlook 2000 open HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Install Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

    Customers who use any of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Navigation Method Cross-Domain Vulnerability - CAN-2004-0549:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs, view, change, or delete data; or create new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What causes the vulnerability?
The process by which Navigation Methods are validated by the Internet Explorer cross-domain security model.

What is the cross domain security model that Internet Explorer implements?
One of the principal security functions of a browser is to make sure that browser windows that are under the control of different Web sites cannot interfere with each other or access each other's data, while allowing windows from the same site to interact with each other. To differentiate between cooperative and uncooperative browser windows, the concept of a "domain" has been created. A domain is a security boundary - any open windows within the same domain can interact with each other, but windows from different domains cannot. The cross-domain security model is the part of the security architecture that keeps windows from different domains from interfering with each other.

The simplest example of a domain is associated with Web sites. If you visit https://www.wingtiptoys.com, and it opens a window to https://www.wingtiptoys.com/security, the two windows can interact with each other because both sites belong to the same domain, https://www.wingtiptoys.com. However, if you visited https://www.wingtiptoys.com, and it opened a window to a different Web site, the cross-domain security model would protect the two windows from each other. The concept goes even further. The file system on your local computer is also a domain. For example, https://www.wingtiptoys.com could open a window and show you a file on your hard disk. However, because your local file system is in a different domain from the Web site, the cross-domain security model should prevent the Web site from reading the file that is being displayed.

The Internet Explorer cross-domain security model can be configured by using the security zone settings in Internet Explorer.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones that are based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is placed in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run malicious script code in the Local Machine security zone in Internet Explorer. This could allow an attacker to take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then enticing the user to visit this page or to view the HTML e-mail message. When the user visited the page or viewed the e-mail message, the attacker could access information from other websites, local files on the system, or cause script to run in the security context of the Local Machine Zone.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?

Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration that mitigates this vulnerability.

What is Internet Explorer Enhanced Security Configuration?

Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying numerous security-related settings, including the settings on the Security and the Advanced tab in the Internet Options dialog box. Some of the important modifications include:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), HTML content, and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

Could the vulnerability be exploited over the Internet?
Yes. An attacker may be able to exploit this vulnerability over the Internet. Microsoft has provided information on how you can help protect your PC. End users can visit the Protect Your PC Web site. IT Professionals can visit the Security Center Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates Navigation Methods.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2004-0549. It also has been named “180 Solutions” or “Modal Dialog Vulnerability” by the larger security community.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2004-0549.

Malformed BMP File Buffer Overrun Vulnerability - CAN-2004-0566:

A buffer overrun vulnerability exists in the processing of BMP image file formats that could allow remote code execution on an affected system. If the user is logged on with administrative privileges an attacker who successfully exploited this vulnerability could take complete control of the affected system. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

Mitigating Factors for Malformed BMP File Buffer Overrun Vulnerability - CAN-2004-0566:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.
  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.
  • The following products are not affected by this vulnerability.
    • Internet Explorer 6 Service Pack 1 is not affected by this vulnerability.
    • Internet Explorer 6 Service Pack 1 (64-Bit Edition) is not affected by this vulnerability.
    • Internet Explorer 6 for Windows Server 2003 is not affected by this vulnerability.
    • Internet Explorer 6 for Windows Server 2003 (64-Bit Edition) is not affected by this vulnerability.

Workarounds for Malformed BMP File Buffer Overrun Vulnerability - CAN-2004-0566:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Malformed BMP File Buffer Overrun Vulnerability - CAN-2004-0566:

What is the scope of the vulnerability?
This is a buffer overrun vulnerability. If a user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs, view, change, or delete data, or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
This vulnerability could be exploited in scenarios that use Internet Explorer’s BMP rendering code to view the malicious file. Here are some examples:

  • An attacker could host a malicious Web site that is designed to exploit this vulnerability and then persuade a user to view the Web site.
  • An attacker could also create an HTML e-mail message that has a specially crafted image designed to exploit this vulnerability attached. An attack could then persuade the user to view or preview the HTML e-mail message.
  • An attacker could add a specially crafted image to the local file system or onto a network share and then persuade the user to preview the directory.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Could the vulnerability be exploited over the Internet?
Yes. An attacker may be able to exploit this vulnerability over the Internet. Microsoft has provided information on how you can help protect your PC. End users can visit the Protect Your PC Web site. IT Professionals can visit the Security Guidance Center Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates BMP files when they are opened.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2004-0566.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CAN-2004-0566.

Malformed GIF File Double Free Vulnerability - CAN-2003-1048:

Abuffer overrun vulnerability exists in the processing of GIF image file formats that could allow remote code execution on an affected system. If the user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability could take complete control of the affected system. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

Mitigating Factors for Malformed GIF File Double Free Vulnerability - CAN-2003-1048:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.
  • An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.
  • Because of the unique layout of the memory structures on each affected system, exploiting this vulnerability on a mass scale could potentially be difficult.

Workarounds for Malformed GIF File Double Free Vulnerability - CAN-2003-1048:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Malformed GIF File Double Free Vulnerability - CAN-2003-1048:

What is the scope of the vulnerability?
This is a denial of service vulnerability, but it is also potential remote code execution vulnerability. If the user is logged on with administrative privileges, an attacker who successfully exploited this vulnerability to allow code execution could gain complete control over an affected system and could then install programs; view, change, or delete data, or create new accounts that have full privileges Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.

What is a double free condition?
An attacker could cause an affected system, while processing a specially crafted GIF file, to try to release or “free” memory that may have already been set aside for use. Releasing memory that has already been freed could lead to memory corruption. An attacker could add arbitrary code to memory that is then executed when the corruption occurs. If the user is logged on with administrative privileges, this code could then be executed at a system level of privilege.

Typically, this vulnerability will cause a denial of service to occur. However, on a limited basis, code execution could occur. Because of the unique layout of the memory on each affected system, exploiting this vulnerability on a mass scale could potentially be difficult.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
This vulnerability could be exploited in scenarios that use Internet Explorer’s GIF rendering code to view the malicious file. Here are some examples:

  • An attacker could host a malicious Web site that is designed to exploit this vulnerability and then persuade a user to view the Web site.
  • An attacker could also create an HTML e-mail message that has a specially crafted image designed to exploit this vulnerability attached. An attack could then persuade the user to view or preview the HTML e-mail message.
  • An attacker could add a specially crafted image to the local file system or onto a network share and then persuade the user to preview the directory.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and to be reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Could the vulnerability be exploited over the Internet?
Yes. An attacker may be able to exploit this vulnerability over the Internet. Microsoft has provided information on how you can help protect your PC. End users can visit the Protect Your PC Web site. IT Professionals can visit the Security Guidance Center Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates GIF files when they are opened.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CAN-2003-1048.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information indicating that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Security Update Information

Installation Platforms and Prerequisites:

For additional information about how to determine which version of Internet Explorer you are running, click the following article number to view the article in the Microsoft Knowledge Base:

164539 How to Determine Which Version of Internet Explorer Is Installed

For information about the specific security update for your platform, click the appropriate link:

Internet Explorer 6 for Windows Server 2003 (all versions) and Windows XP 64-bit Edition, Version 2003

Prerequisites
This update requires Internet Explorer 6 (version 6.00.3790.0000) on Windows Server 2003 (32-bit or 64-bit) or Internet Explorer 6 (version 6.00.3790.0000) on Windows XP 64-Bit Edition, Version 2003.

Inclusion in Future Service Packs:
The update for this issue will be included in Windows Server 2003 Service Pack 1.

Installation Information

This security update supports the following setup switches:

/help                 Displays the command line options

Setup Modes

/quiet            Quiet mode (no user interaction or display)

/passive            Unattended mode (progress bar only)

/uninstall          Uninstalls the package

Restart Options

/norestart          Do not restart when installation is complete

/forcerestart      Restart after installation

Special Options

/l                        Lists installed Windows hotfixes or update packages

/o                       Overwrite OEM files without prompting

/n                       Do not backup files needed for uninstall

/f                        Force other programs to close when the computer shuts down

/extract             Extracts files without starting setup

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb867801-x86-enu /passive /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb867801-x86-enu /norestart

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update. You do not have to use an administrator logon after the computer restarts for any version of this update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB867801$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:

/?: Show the list of installation switches.

/u: Use unattended mode.

/f: Force other programs to quit when the computer shuts down.

/z: Do not restart when the installation is complete.

/q: Use Quiet mode (no user interaction).

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows Server 2003 Enterprise Edition, Windows Server 2003 Standard Edition, Windows Server 2003 Web Edition, and Windows Server 2003 Datacenter Edition:

Date Time Version Size File nameFolder
--------------------------------------------------------------------------
09-Jul-2004 00:25 6.0.3790.186 1,057,792 Browseui.dll RTMGDR
09-Jul-2004 00:25 6.0.3790.191 2,921,472 Mshtml.dll RTMGDR
09-Jul-2004 00:25 6.0.3790.186 1,394,688 Shdocvw.dll RTMGDR
09-Jul-2004 00:25 6.0.3790.186 287,232 Shlwapi.dll RTMGDR
09-Jul-2004 00:25 6.0.3790.186 509,952 Urlmon.dll RTMGDR
09-Jul-2004 00:25 6.0.3790.186 624,640 Wininet.dll RTMGDR
09-Jul-2004 00:12 6.0.3790.186 1,057,792 Browseui.dll RTMQFE
09-Jul-2004 00:12 6.0.3790.191 2,921,472 Mshtml.dll RTMQFE
09-Jul-2004 00:12 6.0.3790.186 1,394,688 Shdocvw.dll RTMQFE
09-Jul-2004 00:12 6.0.3790.186 287,232 Shlwapi.dll RTMQFE
09-Jul-2004 00:12 6.0.3790.186 509,952 Urlmon.dll RTMQFE
09-Jul-2004 00:12 6.0.3790.186 624,640 Wininet.dll RTMQFE

Internet Explorer 6 for Windows XP 64-Bit Edition, Version 2003; Windows Server 2003 64-Bit Enterprise Edition and Windows Server 2003 64-Bit Datacenter Edition:

Date Time Version Size File nameFolder
-------------------------------------------------------------------------
09-Jul-2004 00:26 6.0.3790.186 2,536,960 Browseui.dll RTMGDR
09-Jul-2004 00:26 6.0.3790.191 8,221,184 Mshtml.dll RTMGDR
09-Jul-2004 00:26 6.0.3790.186 3,361,792 Shdocvw.dll RTMGDR
09-Jul-2004 00:26 6.0.3790.186 738,816 Shlwapi.dll RTMGDR
09-Jul-2004 00:26 6.0.3790.186 1,272,320 Urlmon.dll RTMGDR
09-Jul-2004 00:26 6.0.3790.186 1,503,232 Wininet.dll RTMGDR
09-Jul-2004 00:25 6.0.3790.186 1,057,792 Wbrowseui.dll RTMGDR\WOW
09-Jul-2004 00:25 6.0.3790.191 2,921,472 Wmshtml.dll RTMGDR\WOW
09-Jul-2004 00:25 6.0.3790.186 1,394,688 Wshdocvw.dll RTMGDR\WOW
09-Jul-2004 00:25 6.0.3790.186 287,232 Wshlwapi.dll RTMGDR\WOW
09-Jul-2004 00:25 6.0.3790.186 509,952 Wurlmon.dll RTMGDR\WOW
09-Jul-2004 00:25 6.0.3790.186 624,640 Wwininet.dll RTMGDR\WOW
09-Jul-2004 00:06 6.0.3790.186 2,536,960 Browseui.dll RTMQFE
09-Jul-2004 00:06 6.0.3790.191 8,221,696 Mshtml.dll RTMQFE
09-Jul-2004 00:06 6.0.3790.186 3,361,792 Shdocvw.dll RTMQFE
09-Jul-2004 00:06 6.0.3790.186 738,816 Shlwapi.dll RTMQFE
09-Jul-2004 00:06 6.0.3790.186 1,272,320 Urlmon.dll RTMQFE
09-Jul-2004 00:06 6.0.3790.186 1,503,744 Wininet.dll RTMQFE
09-Jul-2004 00:12 6.0.3790.186 1,057,792 Wbrowseui.dll RTMQFE\WOW
09-Jul-2004 00:12 6.0.3790.191 2,921,472 Wmshtml.dll RTMQFE\WOW
09-Jul-2004 00:12 6.0.3790.186 1,394,688 Wshdocvw.dll RTMQFE\WOW
09-Jul-2004 00:12 6.0.3790.186 287,232 Wshlwapi.dll RTMQFE\WOW
09-Jul-2004 00:12 6.0.3790.186 509,952 Wurlmon.dll RTMQFE\WOW
09-Jul-2004 00:12 6.0.3790.186 624,640 Wwininet.dll RTMQFE\WOW

Note When you install this security update on Windows Server 2003 or on Windows XP 64-Bit Edition Version 2003, the installer checks to see if any of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system. For more information, see Microsoft Knowledge Base Article 824994.

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys.

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB867801

Internet Explorer 6 SP1 for Windows XP (all versions), Windows 2000 (all versions), Windows NT 4.0 6a (all versions), Windows Millennium Edition (Me), and Windows 98 (all versions)

Note For Windows XP 64-Bit Edition Version 2003, this security update is the same as the Windows Server 2003 64-Bit Edition security update.

Prerequisites
To install the Internet Explorer 6 Service Pack 1 (SP1) versions of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 98
  • Microsoft Windows 98 Second Edition (SE)
  • Microsoft Windows Millennium Edition (Me)
  • Microsoft Windows NT® Workstation 4.0 Service Pack 6a
  • Microsoft Windows NT Server 4.0 Service Pack 6a
  • Microsoft Windows NT Server 4.0 Terminal Server Edition, Service Pack 6
  • Microsoft Windows 2000 Service Pack 2, Service Pack 3, Service Pack 4
  • Microsoft Windows XP
  • Microsoft Windows XP Service Pack 1
  • Microsoft Windows XP 64-Bit Edition, Service Pack 1

Note Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported or not affected. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then apply the appropriate update.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack for Internet Explorer 6, see Microsoft Knowledge Base Article 328548.

Inclusion in Future Service Packs:
The update for this issue will be included in Windows XP Service Pack 2.

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE6.0sp1-KB867801-x86-ENU.exe /q:a /r:n

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Internet Explorer 867801, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q867801.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 Service Pack 1:

Date Time Version Size File name
--------------------------------------------------------------
22-Jan-2004 00:21 6.0.2800.1400 1,026,048 Browseui.dll
08-Jul-2004 01:37 6.0.2800.1458 2,803,712 Mshtml.dll
22-Jan-2004 00:15 6.0.2800.1400 1,339,904 Shdocvw.dll
08-Jul-2004 01:48 6.0.2800.1552 394,752 Shlwapi.dll
22-Jan-2004 00:20 6.0.2800.1400 484,352 Urlmon.dll
07-Feb-2004 02:05 6.0.2800.1405 588,288 Wininet.dll

Internet Explorer 6 Service Pack 1 (64-Bit Edition ):

Date Time Version Size File name
--------------------------------------------------------------------
8-Jul-2004 2:316.0.2800.1400 2,855,936.00 browseui.dll
8-Jul-2004 2:316.0.2800.1458 9,097,728.00 mshtml.dll
8-Jul-2004 2:316.0.2800.1400 3,650,560.00 shdocvw.dll
8-Jul-2004 2:316.0.2800.1552 1,094,144.00 shlwapi.dll
8-Jul-2004 2:316.0.2800.1400 1,415,680.00 urlmon.dll
8-Jul-2004 2:316.0.2800.1405 1,796,608.00 wininet.dll

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{2298d453-bcae-4519-bf33-1cbf3faf1524}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

  • Program Version Verification

Confirm that Q867801 is listed in the Update Versions field in the About Internet Explorer dialog box

Internet Explorer 6 for Windows XP

Prerequisites
To install the Internet Explorer 6 version of this update, you must be running Internet Explorer 6 (version 6.00.2600.0000) on a 32-bit version of Windows XP.

Note Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported or not affected. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then apply the appropriate update.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack for Internet Explorer 6, see Microsoft Knowledge Base Article 328548.

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE6.0-KB867801-WindowsXP-x86-ENU.exe /q:a /r:n

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Internet Explorer 867801, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q867801.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6:

Date Time Version Size File name
--------------------------------------------------------------
16-Jan-2004 08:29 6.0.2737.1600 1,024,512 Browseui.dll
06-Jul-2004 23:47 6.0.2743.600 2,774,016 Mshtml.dll
15-Aug-2003 17:31 6.0.2722.900 34,304 Pngfilt.dll
05-Mar-2002 00:09 6.0.2715.400 548,864 Shdoclc.dll
08-Jan-2004 19:23 6.0.2737.800 1,337,344 Shdocvw.dll
15-Aug-2003 17:31 6.0.2730.1200 391,168 Shlwapi.dll
15-Aug-2003 17:31 6.0.2715.400 109,568 Url.dll
23-Dec-2003 18:14 6.0.2736.2300 481,792 Urlmon.dll
08-Jan-2004 19:23 6.0.2737.800 585,216 Wininet.dll

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{2298d453-bcae-4519-bf33-1cbf3faf1524}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

  • Program Version Verification

Confirm that Q867801 is listed in the Update Versions field in the About Internet Explorer dialog box

Internet Explorer 5.5 SP2 for Windows Millennium Edition (Me)

Prerequisites
To install the Internet Explorer 5.5 version of this update, you must be running Internet Explorer 5.5 Service Pack 2 (version 5.50.4807.2300) on Microsoft Windows Millennium Edition

Note: Internet Explorer 5.5 SP2 is currently supported on Windows Millennium Edition (Me) only. For more information on support for Internet Explorer 5.5 SP2 please see the following Microsoft Product Lifecycle page. Windows Me is currently in Extended Support. Please see the following announcement for more information on support for Windows Me

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE5.5SP2-KB867801-x86-ENU.exe /q:a /r:n

Restart Requirement

You must restart your system after you apply this security update.

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Internet Explorer 867801, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q867801.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.5 Service Pack 2 for Windows Millennium Edition (Me):

Date Time Version Size File name
--------------------------------------------------------------
04-Jul-2004 12:30 5.50.4943.400 796,432 Browseui.dll
04-Jul-2004 12:10 5.50.4943.400 2,662,672 Mshtml.dll
17-Oct-2002 03:01 5.50.4922.900 48,912 Pngfilt.dll
04-Jul-2004 12:11 5.50.4943.400 1,141,008 Shdocvw.dll
04-Jul-2004 12:12 5.50.4943.400 291,088 Shlwapi.dll
05-Mar-2002 04:53 5.50.4915.500 84,240 Url.dll
04-Jul-2004 12:12 5.50.4943.400 409,360 Urlmon.dll
04-Jul-2004 12:30 5.50.4943.400 463,632 Wininet.dll

Verifying Update Installation

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{2298d453-bcae-4519-bf33-1cbf3faf1524}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

  • Program Version Verification

Confirm that Q867801 is listed in the Update Versions field in the About Internet Explorer dialog box

Internet Explorer 5.01 for Windows 2000 (all versions)

Prerequisites
To install the Internet Explorer 5.01 version of this update, you must be running one of the following:

  • Internet Explorer 5.01 Service Pack 2 (version 5.00.3315.1000) on Windows 2000 SP2
  • Internet Explorer 5.01 Service Pack 3 (version 5.00.3502.1000) on Windows 2000 SP3
  • Internet Explorer 5.01 Service Pack 4 (version 5.00.3700.1000) on Windows 2000 SP4

Note: Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported. Although you can install some of the update packages that are described in this article on these versions of Windows and of Internet Explorer, Microsoft has not tested these versions to assess whether they are affected by these vulnerabilities or to confirm that the update that this bulletin describes addresses these vulnerabilities. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then apply the appropriate update.

For more information about support lifecycles for Windows components, see the following Microsoft Support Lifecycle Web site.

The security update supports the following setup switches:

/Q Specifies quiet mode, or suppresses prompts, when files are being extracted.

/Q:U Specifies user-quiet mode, which presents some dialog boxes to the user.

/Q:A Specifies administrator-quiet mode, which does not present any dialog boxes to the user.

/T: <full path> Specifies the target folder for extracting files.

/C Extracts the files without installing them. If /T: path is not specified, you are prompted for a target folder.

/C: <Cmd> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.

/R:N Never restarts the computer after installation.

/R:I Prompts the user to restart the computer if a restart is required, except when used with /Q:A.

/R:A Always restarts the computer after installation.

/R:S Restarts the computer after installation without prompting the user.

/N:V No version checking - Install the program over any previous version.

Note These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.

For additional information about the supported setup switches, see Microsoft Knowledge Base Article 197147.

Deployment Information

For example, for the Internet Explorer 5.01 SP2 update, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:

IE5.01SP2-KB867801-Windows2000SP2x86-ENU.exe /q:a /r:n

For information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

To remove this update, use the Add or Remove Programs tool in Control Panel. Click Internet Explorer 867801, and then click Change/Remove (or click Add/Remove).

System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches:

/?: Show the list of supported switches

/z: Do not restart when the installation is complete

/q: Use Quiet mode (no user interaction)

For example, to remove this update quietly, use the following command:

c:\windows\ieuninst /q c:\windows\inf\q867801.inf

Note This command assumes that Windows is installed in the C:\Windows folder.

File Information

The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.01 Service Pack 4:

Date Time Version Size File name
--------------------------------------------------------------
04-Jul-2004 04:27 5.0.3819.300 792,336 Browseui.dll
04-Jul-2004 04:57 5.0.3819.300 2,287,888 Mshtml.dll
13-Jun-2003 02:15 5.0.3806.1200 48,912 Pngfilt.dll
04-Jul-2004 04:27 5.0.3819.300 1,100,048 Shdocvw.dll
04-Jul-2004 10:04 5.0.3819.300 279,312 Shlwapi.dll
05-Mar-2002 04:53 5.50.4915.500 84,240 Url.dll
04-Jul-2004 04:31 5.0.3819.300 409,360 Urlmon.dll
04-Jul-2004 04:31 5.0.3819.300 447,248 Wininet.dll

Internet Explorer 5.01 Service Pack 3:

Date Time Version Size File name
--------------------------------------------------------------
04-Jul-2004 04:03 5.0.3532.300 792,336 Browseui.dll
04-Jul-2004 05:00 5.0.3532.300 2,287,888 Mshtml.dll
19-Aug-2003 18:00 5.0.3521.1800 48,912 Pngfilt.dll
04-Jul-2004 04:02 5.0.3532.300 1,100,048 Shdocvw.dll
04-Jul-2004 08:35 5.0.3532.300 279,312 Shlwapi.dll
05-Mar-2002 04:53 5.50.4915.500 84,240 Url.dll
04-Jul-2004 04:12 5.0.3532.300 409,360 Urlmon.dll
04-Jul-2004 04:11 5.0.3532.300 447,248 Wininet.dll

Internet Explorer 5.01 Service Pack 2:

Date Time Version Size File name
--------------------------------------------------------------
04-Jul-2004 04:03 5.0.3532.300 792,336 Browseui.dll
04-Jul-2004 05:00 5.0.3532.300 2,287,888 Mshtml.dll
19-Aug-2003 18:00 5.0.3521.1800 48,912 Pngfilt.dll
04-Jul-2004 04:02 5.0.3532.300 1,100,048 Shdocvw.dll
04-Jul-2004 08:35 5.0.3532.300 279,312 Shlwapi.dll
05-Mar-2002 04:53 5.50.4915.500 84,240 Url.dll
04-Jul-2004 04:12 5.0.3532.300 409,360 Urlmon.dll
04-Jul-2004 04:11 5.0.3532.300 447,248 Wininet.dll

Verifying Update Installation

  • Microsoft Baseline Security Analyzer

    To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{2298d453-bcae-4519-bf33-1cbf3faf1524}

Note Confirm that the IsInstalled DWORD value with a data value of 1 appears in the registry key.

  • Program Version Verification

Confirm that Q867801 is listed in the Update Versions field in the About Internet Explorer dialog box

Other Information

Obtaining Other Security Updates:

Updates for other security issues are available from the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (July 30, 2004) Bulletin published
  • V2.0 (August 1, 2004) Bulletin updated to reflect availability of a new version of the update for Windows XP customers running Windows Update Version 5.

Built at 2014-04-18T13:49:36Z-07:00