Security Bulletin

Microsoft Security Bulletin MS05-020 - Critical

Cumulative Security Update for Internet Explorer (890923)

Published: April 12, 2005

Version: 1.0

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement This update replaces the update that is included with Microsoft Security Bulletin MS05-014. That update is also a cumulative update.

Caveats: Microsoft Knowledge Base Article 890923 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 890923.

This update does include hotfixes that have been released since the release of MS04-004 or MS04-025 but they will only be installed on systems that need them. Customers who have received hotfixes from Microsoft or from their support providers since the release of MS04-004 or MS04-025 should review the FAQ “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” in the FAQ section for this update to determine how to ensure that the necessary hotfixes are installed. Microsoft Knowledge Base Article 890923 also documents this in more detail.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)
  • Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium)
  • Microsoft Windows Server 2003
  • Microsoft Windows Server 2003 for Itanium-based Systems
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) Tested Microsoft Windows Components:

Affected Components:

  • Internet Explorer 5.01 Service Pack 3 on Microsoft Windows 2000 Service Pack 3: Download the update
  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4: Download the update
  • Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 3, on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows XP Service Pack 1: Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.
  • Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium): Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003: Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium): Download the update
  • Internet Explorer 6 for Microsoft Windows XP Service Pack 2: Download the update

Non-Affected Software:

  • Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition
  • Microsoft Windows XP Professional x64 Edition
  • The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly-discovered, privately reported vulnerabilities. Each vulnerability is documented in this bulletin in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited any of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 Service Pack 3 and Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows XP Service Pack 2
DHTML Object Memory Corruption Vulnerability - CAN-2005-0553 Remote Code Execution Critical Critical Critical Important Critical
URL Parsing Memory Corruption Vulnerability - CAN-2005-0554 Remote Code Execution Critical Critical Critical Critical Critical
Content Advisor Memory Corruption Vulnerability - CAN-2005-0555 Remote Code Execution Moderate Moderate Moderate Moderate Moderate
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non x86 operating system versions map to the x86 operating versions as follows:

  • The Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) severity rating is the same as Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.
  • The Internet Explorer 6 Service Pack 1 for Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) severity rating is the same as Internet Explorer 6 Service Pack 1 (All supported operating system versions earlier than Windows Server 2003) severity rating.
  • The Internet Explorer 6 Service Pack 1 for Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as Internet Explorer 6 for Windows Server 2003 severity rating.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces several prior security updates. The most recent security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 3 and Service Pack 4 Internet Explorer 5.5 Service Pack 2 on Windows ME Internet Explorer 6 Service Pack 1 (All versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 (including 64-Bit Edition) Internet Explorer 6 for Windows XP Service Pack 2
MS05-014 Replaced Replaced Replaced Replaced Replaced

I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?
Yes. When you install the security update intended for systems running Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 3, on Microsoft Windows 2000 Service Pack 4, or on Microsoft Windows XP Service Pack 1, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. However, the installer only detects hotfixes released since Microsoft Security Bulletin MS04-038 and Internet Explorer update rollup 873377 or Internet Explorer update rollup 889669. See Microsoft Knowledge Base Article 890923 for additional information if you need to apply a hotfix released before Microsoft Security Bulletin MS04-038 on a system with the MS05-020 update installed.

For Internet Explorer 6 for Microsoft Windows XP Service Pack 2, Windows Server 2003, and Windows 64-Bit Edition Version 2003 (Itanium), this security update contains hotfixes included with or after MS04-025, as well as fixes for all the security issues addressed in this update. However, the hotfix versions of the files included in this security update are only installed if you have previously installed an Internet Explorer hotfix to update any of the files listed in the “Security Update Information” section of this bulletin.

For Internet Explorer 5.01, Internet Explorer 5.5 SP2, and Internet Explorer 6 for Windows XP, the MS05-020 security updates contain hotfixes included after MS04-004 up to and including the cumulative updates in MS05-020. The hotfix versions of the files included in this security update are installed regardless of whether you have previously installed an Internet Explorer hotfix to update any of the files listed in the “Security Update Information” section of this bulletin.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin also included are security-related changes introduced in previous Internet Explorer Bulletins.

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin also included are non-security-related changes introduced in previous Internet Explorer Bulletins.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin, and can be downloaded only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Note Updates for localized versions of Microsoft Windows Millennium Edition that are not supported by Windows Update are available for download at the following download locations:

I am still using Windows XP, but extended security update support ended on September 30th, 2004. What should I do?
The original version of Windows XP, generally known as Windows XP Gold or Windows XP Release to Manufacturing (RTM) version, reached the end of its extended security update support life cycle on September 30, 2004.

It should be a priority for customers who have this operating system version to migrate to supported operating system versions to prevent potential exposure to vulnerabilities. For more information about the Windows Service Pack Product Lifecycle, visit the Microsoft Support Lifecycle Web site. For more information about the Windows Product Lifecycle, visit the Microsoft Support Lifecycle Web site.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, and Windows 2000 Service Pack 2 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Why are the command line installation switches different for Windows 2000 and Windows XP operating systems for this release when compared to MS04-025: Cumulative Security Update for Internet Explorer?
Starting with Microsoft Security Bulletin MS04-038, the packages for Windows 2000 and Windows XP Service Pack 1 use a new installation technology, Update.exe. Therefore, the installation options are different from previous releases. Also, as part of the change to the Update.exe installation technology, the Knowledge Base Article number of this update will no longer be displayed in the About Internet Explorer dialog box in Internet Explorer. For more information about the command line switches that are that are available for this release, please see the “Security Update Information” section of this bulletin. For more information about Update.exe, visit the following Microsoft Web site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
Yes. MBSA will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Note This release includes an update for Internet Explorer 6 Service Pack 1 designed for Windows 2000 and Windows XP Service Pack 1. If you are still managing Windows NT 4.0 systems in your enterprise and are using MBSA, a software updates scan will show this update as applicable on Windows NT 4.0 systems. However, the security update is only intended for the supported operating systems mentioned in the Affected Software section of this bulletin.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update. For information about SMS, visit the SMS Web site.

Note This release includes a package for Internet Explorer 6 Service Pack 1 designed for Windows 2000 and Windows XP Service Pack 1. This package uses the Update.exe installation technology discussed in FAQ “Why are the command line installation switches different for Windows 2000 and Windows XP operating systems for this release when compared to MS04-025: Cumulative Security Update for Internet Explorer?”. If you are still managing Windows NT 4.0 systems in your enterprise using SMS, a software updates scan will show this update as applicable on Windows NT 4.0 systems, but these packages are designed to only enable installation on the supported operating systems mentioned in the Affected Software section of this bulletin. For more information, please see Microsoft Knowledge Base Article 896162 and FAQ “Extended security update support for Microsoft Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT 4.0 Server Service Pack 6a ended on December 31, 2004. I’m still using one of these operating systems, what should I do?” for this security update.

Vulnerability Details

DHTML Object Memory Corruption Vulnerability - CAN-2005-0553

A remote code execution vulnerability exists in Internet Explorer because of the way that it handles certain DHTML objects. An attacker could exploit the vulnerability by constructing a malicious Web page. This malicious Web page could allow remote code execution if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for DHTML Object Memory Corruption Vulnerability - CAN-2005-0553:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also try to compromise a Web site and have it display malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Microsoft Outlook Express 6 or a later version in its default configuration.
    • Use Microsoft Outlook 2000 Service Pack 2 or a later version in its default configuration.
  • The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message or click a link in an e-mail message.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this vulnerability for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for DHTML Object Memory Corruption Vulnerability - CAN-2005-0553:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones.

    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the high security setting. See the “Restrict Web sites to only your trusted Web sites” workaround for information about how you can add sites to the Trusted sites zone.

    Alternatively, you can change your settings to prompt before running Active Scripting only. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. Prompting before running Active Scripting controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites.

    After you set Internet Explorer to require a prompt before it runs Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX control to install the update.

  • Install the update that is described in Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

    Customers who use one or more of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for DHTML Object Memory Corruption Vulnerability - CAN-2005-0553:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
A race condition could occur in Internet Explorer when it processes DHTML objects.

What are DHTML objects?
The Dynamic HTML (DHTML) object model allows for more dynamic content on Web pages than HTML. For more information about DHTML, see the product documentation.

What is a race condition?
A race condition is typically associated with synchronization errors that provide a window of opportunity during which one process can interfere with another potentially introducing a remote code execution vulnerability. Race conditions may for example occur as a result of the relative timing of events in multithreaded operating systems and software. Race conditions are frequently difficult to exploit in predictable ways. For more information about race conditions, see the MSDN Library Web site.

Why does this race condition cause a vulnerability?
This race condition could create an environment where a series of specially timed requests could cause the Internet Explorer to perform an unpredictable action. However, because the circumstances that lead to this condition could change every time that the vulnerability is exploited, it may be difficult for an attacker to exploit this vulnerability.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. If the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, could access local files on the system, or could cause malicious code to run in the security context of the locally logged on user. The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment that is sent in an e-mail message or click a link in an e-mail message.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and on the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • The security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

What does the update do?
The update removes the vulnerability by modifying the way Internet Explorer synchronizes the threads that are being used to process the specially crafted messages.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

URL Parsing Memory Corruption Vulnerability - CAN-2005-0554

A remote code execution vulnerability exists in Internet Explorer because of the way that it handles certain URLs. An attacker could exploit the vulnerability by constructing a malicious Web page. This malicious Web page could potentially allow remote code execution if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for URL Parsing Memory Corruption Vulnerability - CAN-2005-0554:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also try to compromise a Web site and have it display malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Microsoft Outlook Express 6 or a later version in its default configuration.
    • Use Microsoft Outlook 2000 Service Pack 2 or a later version in its default configuration.
  • The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must click a malicious link that is sent in an e-mail message.

Workarounds for URL Parsing Memory Corruption Vulnerability - CAN-2005-0554:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones.
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting. You can do this by setting your browser security to High.

    Note This workaround provides limited protection and there are known attack vectors that do not rely on Active Scripting.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the high security setting.

    Alternatively, you can change your settings to prompt before running Active Scripting only. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. Prompting before running Active Scripting controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites.

    After you set Internet Explorer to require a prompt before it runs Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX control to install the update.

  • Install the update that is described in Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

    Customers who use one or more of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for URL Parsing Memory Corruption Vulnerability - CAN-2005-0554:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The process used by Internet Explorer to validate the buffer used when it processes certain URLs.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. If the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, could access local files on the system, or could cause malicious code to run in the security context of the locally logged on user. The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must click a malicious link that is sent in an e-mail message.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Content Advisor Memory Corruption Vulnerability - CAN-2005-0555

A remote code execution vulnerability exists in Internet Explorer because of the way that it handles Content Advisor files. An attacker could exploit the vulnerability by constructing a specially crafted Content Advisor file. This malicious Content Advisor file could potentially allow remote code execution if a user visited a malicious Web site or viewed a malicious e-mail message and accepted the installation of the file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, significant user interaction is required to exploit this vulnerability.

Mitigating Factors for Content Advisor Memory Corruption Vulnerability - CAN-2005-0555:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also try to compromise a Web site and have it display malicious content. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or to a site that has been compromised by the attacker. A user would then have to click through a series of Content Advisor setup windows for an attack to be successful.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally, Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability.

    The risk of attack from the HTML e-mail vector can be significantly reduced if you meet all the following conditions:

    • Apply the update that is included with Microsoft Security Bulletin MS03-040 or a later Cumulative Security Update for Internet Explorer.
    • Use Microsoft Outlook Express 6 or a later version in its default configuration.
    • Use Microsoft Outlook 2000 Service Pack 2 or a later version in its default configuration.
  • The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must open an attachment this is sent in an e-mail message and then click through a series of Content Advisor setup windows.

Workarounds for Content Advisor Memory Corruption Vulnerability - CAN-2005-0555:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Do not open or save content rating files (.rat files) that you receive from untrusted sources.
    This vulnerability could be exploited when a user installs a .rat file. Do not open files that use this file name extension.

  • Help prevent e-mail attacks by blocking content rating files (.rat files).
    This vulnerability could be exploited when a user installs a .rat file. To help block these files by using Outlook and Outlook Express, see Microsoft Knowledge Base Article 837388 and Microsoft Knowledge Base Article 291387. Enterprise customers could consider adding content rating files (.rat files) to the list of unsafe files that are blocked by enterprise gateway e-mail filters.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running Active Scripting in these zones.
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the high security setting.

    Alternatively, you can change your settings to prompt before running Active Scripting only. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. Prompting before running Active Scripting controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the "Restrict Web sites to only your trusted Web sites" workaround.

  • Restrict Web sites to only your trusted Web sites.

    After you set Internet Explorer to require a prompt before it runs Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Add any sites that you trust not to take malicious action on your computer. One in particular that you may want to add is "*.windowsupdate.microsoft.com" (without the quotation marks). This is the site that will host the update, and it requires an ActiveX control to install the update.

  • Install the update that is described in Microsoft Security Bulletin MS04-018 if you are using Outlook Express 5.5 SP2.

    Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

    Customers who use one or more of these products could be at a reduced risk from an e-mail-borne attack that tries to exploit this vulnerability unless the user clicks a malicious link in the e-mail message.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Content Advisor Memory Corruption Vulnerability - CAN-2005-0555:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The process used by Internet Explorer to validate the buffer used when it processes certain Content Advisor content.

What is the Internet Explorer Content Advisor?
Internet Explorer Content Advisor allows you to rate the appropriateness of Web content and to control which Web sites your users can visit. This feature is intended to be used to define a more secure environment that help protect your users from content on the Internet that is not appropriate. For more information about the Content Advisor, see the product documentation.

Microsoft IIS Web server administrators can rate content in support of the Internet Explorer Content Advisor on a Web site by using content ratings. For more information about content ratings, see the product documentation.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by creating a malicious Web page or an HTML e-mail message and then persuading the user to visit the page or to view the HTML e-mail message. If the user visited the page or viewed the e-mail message, the attacker could access information from other Web sites, could access local files on the system, or could cause malicious code to run in the security context of the locally logged on user. A user would then have to click through a series of Content Advisor setup windows for an attack to be successful.

An attacker could also send a content ratings file (.rat) in e-mail and persuade a user to install it. A user would have to click through a series of Content Advisor setup windows for an attack to be successful.

If the content ratings file on an IIS Web server has been replaced with a malicious content ratings file, an attacker could cause code execution on the Web server. However, the Web server would already have been compromised because the file resides in an area where, by default, only Administrators have write access. This update also addresses this vector.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading e-mail or visiting Web sites for any malicious action to occur. Therefore, any systems where e-mail is read or where Internet Explorer is used frequently, such as users’ workstations or terminal servers, are at the most risk from this vulnerability. Systems that are not typically used to read e-mail or to visit Web sites, such as most server systems, are at a reduced risk.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

Security Update Information

Affected Software:

For additional information about how to determine which version of Internet Explorer you are running, see Microsoft Knowledge Base Article 164539. For information about the specific security update for your affected software, click the appropriate link:

Internet Explorer 6 for Windows Server 2003 (all versions) and for Windows XP 64-Bit Edition, Version 2003

Prerequisites This update requires Internet Explorer 6 (version 6.00.3790.0000) on Windows Server 2003 (all versions) or Internet Explorer 6 (version 6.00.3790.0000) on Windows XP 64-Bit Edition, Version 2003.

Inclusion in Future Service Packs: The update for this issue is included in Windows Server 2003 Service Pack 1.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb890923-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb890923-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890923$\Spuninst folder.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; and Windows Small Business Server 2003:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.279 25-Feb-2005 22:31 1,057,792 RTMGDR
Cdfview.dll 6.0.3790.279 25-Feb-2005 22:31 147,968 RTMGDR
Digest.dll 6.0.3790.279 25-Feb-2005 22:31 59,904 RTMGDR
Iepeers.dll 6.0.3790.279 25-Feb-2005 22:31 238,080 RTMGDR
Inseng.dll 6.0.3790.279 25-Feb-2005 22:31 73,216 RTMGDR
Mshtml.dll 6.0.3790.279 25-Feb-2005 22:31 2,929,152 RTMGDR
Msrating.dll 6.0.3790.279 25-Feb-2005 22:31 135,680 RTMGDR
Shdocvw.dll 6.0.3790.279 25-Feb-2005 22:31 1,395,200 RTMGDR
Shlwapi.dll 6.0.3790.279 25-Feb-2005 22:31 287,232 RTMGDR
Urlmon.dll 6.0.3790.279 25-Feb-2005 22:31 518,656 RTMGDR
Wininet.dll 6.0.3790.279 25-Feb-2005 22:31 624,640 RTMGDR
Browseui.dll 6.0.3790.279 25-Feb-2005 22:05 1,058,304 RTMQFE
Cdfview.dll 6.0.3790.279 25-Feb-2005 22:05 147,456 RTMQFE
Digest.dll 6.0.3790.279 25-Feb-2005 22:05 59,904 RTMQFE
Iepeers.dll 6.0.3790.279 25-Feb-2005 22:05 238,080 RTMQFE
Inseng.dll 6.0.3790.279 25-Feb-2005 22:05 73,216 RTMQFE
Mshtml.dll 6.0.3790.279 25-Feb-2005 22:05 2,929,664 RTMQFE
Msrating.dll 6.0.3790.279 25-Feb-2005 22:05 135,680 RTMQFE
Shdocvw.dll 6.0.3790.279 25-Feb-2005 22:05 1,398,272 RTMQFE
Shlwapi.dll 6.0.3790.279 25-Feb-2005 22:05 287,232 RTMQFE
Urlmon.dll 6.0.3790.279 25-Feb-2005 22:05 518,656 RTMQFE
Wininet.dll 6.0.3790.279 25-Feb-2005 22:05 626,176 RTMQFE

Windows Server 2003, Enterprise Edition for Itanium-based Systems and Windows Server 2003, Datacenter Edition for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.279 03-Mar-2005 01:08 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.279 03-Mar-2005 01:08 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.279 25-Feb-2005 22:27 141,312 IA-64 RTMGDR
Iepeers.dll 6.0.3790.279 03-Mar-2005 01:08 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.279 03-Mar-2005 01:08 217,600 IA-64 RTMGDR
Mshtml.dll 6.0.3790.279 03-Mar-2005 01:08 8,229,376 IA-64 RTMGDR
Msrating.dll 6.0.3790.279 03-Mar-2005 01:08 387,584 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.279 03-Mar-2005 01:08 3,362,816 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.279 03-Mar-2005 01:08 738,816 IA-64 RTMGDR
Urlmon.dll 6.0.3790.279 03-Mar-2005 01:08 1,289,216 IA-64 RTMGDR
Wininet.dll 6.0.3790.279 03-Mar-2005 01:08 1,502,720 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.279 25-Feb-2005 22:31 1,057,792 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.279 25-Feb-2005 22:31 147,968 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.279 25-Feb-2005 22:31 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.279 25-Feb-2005 22:31 73,216 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.279 25-Feb-2005 22:31 2,929,152 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.279 25-Feb-2005 22:31 135,680 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.279 25-Feb-2005 22:31 1,395,200 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.279 25-Feb-2005 22:31 287,232 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.279 25-Feb-2005 22:31 518,656 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.279 03-Mar-2005 01:18 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.279 25-Feb-2005 22:31 624,640 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.279 03-Mar-2005 01:07 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.279 03-Mar-2005 01:07 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.279 25-Feb-2005 22:02 141,312 IA-64 RTMQFE
Iepeers.dll 6.0.3790.279 03-Mar-2005 01:07 674,816 IA-64 RTMQFE
Inseng.dll 6.0.3790.279 03-Mar-2005 01:07 217,600 IA-64 RTMQFE
Mshtml.dll 6.0.3790.279 03-Mar-2005 01:07 8,230,400 IA-64 RTMQFE
Msrating.dll 6.0.3790.279 03-Mar-2005 01:07 387,584 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.279 03-Mar-2005 01:07 3,373,056 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.279 03-Mar-2005 01:07 738,816 IA-64 RTMQFE
Urlmon.dll 6.0.3790.279 03-Mar-2005 01:07 1,289,216 IA-64 RTMQFE
Wininet.dll 6.0.3790.279 03-Mar-2005 01:07 1,505,280 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.279 25-Feb-2005 22:05 1,058,304 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.279 25-Feb-2005 22:05 147,456 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.279 25-Feb-2005 22:05 238,080 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.279 25-Feb-2005 22:05 73,216 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.279 25-Feb-2005 22:05 2,929,664 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.279 25-Feb-2005 22:05 135,680 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.279 25-Feb-2005 22:05 1,398,272 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.279 25-Feb-2005 22:05 287,232 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.279 25-Feb-2005 22:05 518,656 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.279 03-Mar-2005 01:12 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.279 25-Feb-2005 22:05 626,176 x86 RTMQFE\WOW

Note When you install this security update on Windows Server 2003, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update an affected file, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB890923\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 890923 security update into the Windows installation source files.

Internet Explorer 6 for Windows XP Service Pack 2

Prerequisites This update requires Internet Explorer 6 (version 6.00.2900.2180) on Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP Service Pack 2:

Windowsxp-kb890923-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP Service Pack 2:

Windowsxp-kb890923-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890923$\Spuninst folder.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows XP Service Pack 2:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2900.2627 10-Mar-2005 08:02 1,016,832 SP2GDR
Cdfview.dll 6.0.2900.2627 10-Mar-2005 08:02 151,040 SP2GDR
Iepeers.dll 6.0.2900.2627 10-Mar-2005 08:02 250,880 SP2GDR
Inseng.dll 6.0.2900.2627 10-Mar-2005 08:02 96,256 SP2GDR
Mshtml.dll 6.0.2900.2627 10-Mar-2005 08:02 3,010,560 SP2GDR
Msrating.dll 6.0.2900.2627 10-Mar-2005 08:02 146,432 SP2GDR
Shdocvw.dll 6.0.2900.2627 10-Mar-2005 08:02 1,483,264 SP2GDR
Shlwapi.dll 6.0.2900.2627 10-Mar-2005 08:02 473,600 SP2GDR
Urlmon.dll 6.0.2900.2627 10-Mar-2005 08:02 607,744 SP2GDR
Wininet.dll 6.0.2900.2627 10-Mar-2005 08:02 656,896 SP2GDR
Browseui.dll 6.0.2900.2627 10-Mar-2005 07:43 1,016,832 SP2QFE
Cdfview.dll 6.0.2900.2627 10-Mar-2005 07:43 151,040 SP2QFE
Iepeers.dll 6.0.2900.2627 10-Mar-2005 07:43 250,880 SP2QFE
Inseng.dll 6.0.2900.2627 10-Mar-2005 07:43 96,256 SP2QFE
Mshtml.dll 6.0.2900.2627 10-Mar-2005 07:43 3,011,072 SP2QFE
Msrating.dll 6.0.2900.2627 10-Mar-2005 07:43 146,432 SP2QFE
Shdocvw.dll 6.0.2900.2627 10-Mar-2005 07:43 1,484,288 SP2QFE
Shlwapi.dll 6.0.2900.2627 10-Mar-2005 07:43 473,600 SP2QFE
Urlmon.dll 6.0.2900.2627 10-Mar-2005 07:43 607,744 SP2QFE
Wininet.dll 6.0.2900.2627 10-Mar-2005 07:43 657,920 SP2QFE

Note When you install this security update on Windows XP Service Pack 2, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update an affected file, the installer copies the SP2QFE files to your system. If you have not previously installed a hotfix to update an affected file, the installer copies the SP2GDR files to your system.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB890923\Filelist

    Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 890923 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 and Windows 2000 (all versions)

Note For Windows XP 64-Bit Edition Version 2003 (Itanium), this security update is the same as the Windows Server 2003 for Itanium-based Systems security update.

Prerequisites To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 3 or Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1
  • Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium)

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue will be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB890923-Windows-2000-XP-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:

IE6.0sp1-KB890923-Windows-2000-XP-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890923-IE6SP1-20050225.103456$\Spuninst folder.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 Service Pack 1 on Windows 2000 Service Pack 3, Windows 2000 Service Pack 4, and Windows XP Service Pack 1:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1622 18-Feb-2005 23:09 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMGDR
Iepeers.dll 6.0.2800.1496 18-Feb-2005 20:43 236,032 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 RTMGDR
Mshtml.dll 6.0.2800.1498 24-Feb-2005 21:23 2,811,904 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMGDR
Shdocvw.dll 6.0.2800.1622 18-Feb-2005 23:09 1,337,344 RTMGDR
Shlwapi.dll 6.0.2800.1612 08-Dec-2004 02:11 402,432 RTMGDR
Urlmon.dll 6.0.2800.1485 08-Dec-2004 00:37 495,104 RTMGDR
Wininet.dll 6.0.2800.1496 19-Feb-2005 00:19 592,384 RTMGDR
Browseui.dll 6.0.2800.1622 18-Feb-2005 23:09 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMQFE
Iepeers.dll 6.0.2800.1497 18-Feb-2005 20:44 236,544 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 RTMQFE
Mshtml.dll 6.0.2800.1499 24-Feb-2005 19:48 2,702,848 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMQFE
Shdocvw.dll 6.0.2800.1622 18-Feb-2005 23:08 1,337,344 RTMQFE
Shlwapi.dll 6.0.2800.1612 08-Dec-2004 02:11 402,432 RTMQFE
Urlmon.dll 6.0.2800.1487 13-Dec-2004 17:39 455,168 RTMQFE
Wininet.dll 6.0.2800.1497 18-Feb-2005 20:45 581,632 RTMQFE

Internet Explorer 6 Service Pack 1 on Windows XP 64-Bit Edition Service Pack 1 (Itanium):

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.2800.1622 19-Feb-2005 00:13 2,869,760 IA-64 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 319,488 IA-64 RTMGDR
Iepeers.dll 6.0.2800.1496 18-Feb-2005 21:47 783,872 IA-64 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 230,912 IA-64 RTMGDR
Mshtml.dll 6.0.2800.1498 24-Feb-2005 19:52 9,108,992 IA-64 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:55 422,912 IA-64 RTMGDR
Shdocvw.dll 6.0.2800.1622 19-Feb-2005 00:12 3,670,528 IA-64 RTMGDR
Shlwapi.dll 6.0.2800.1612 08-Dec-2004 01:40 1,117,696 IA-64 RTMGDR
Urlmon.dll 6.0.2800.1485 07-Dec-2004 20:46 1,442,816 IA-64 RTMGDR
Wininet.dll 6.0.2800.1496 18-Feb-2005 21:48 1,798,656 IA-64 RTMGDR
Wbrowseui.dll 6.0.2800.1622 18-Feb-2005 23:09 1,017,856 x86 RTMGDR\WOW
Wcdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 x86 RTMGDR\WOW
Wiepeers.dll 6.0.2800.1496 18-Feb-2005 20:43 236,032 x86 RTMGDR\WOW
Winseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 x86 RTMGDR\WOW
Wmshtml.dll 6.0.2800.1498 24-Feb-2005 21:23 2,811,904 x86 RTMGDR\WOW
Wmsrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.2800.1622 18-Feb-2005 23:09 1,337,344 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.2800.1612 08-Dec-2004 02:11 402,432 x86 RTMGDR\WOW
Wurlmon.dll 6.0.2800.1485 08-Dec-2004 00:37 495,104 x86 RTMGDR\WOW
Wwininet.dll 6.0.2800.1496 19-Feb-2005 00:19 592,384 x86 RTMGDR\WOW
Browseui.dll 6.0.2800.1622 19-Feb-2005 00:13 2,869,760 IA-64 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 319,488 IA-64 RTMQFE
Iepeers.dll 6.0.2800.1497 18-Feb-2005 21:48 784,384 IA-64 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 23:03 230,912 IA-64 RTMQFE
Mshtml.dll 6.0.2800.1499 24-Feb-2005 19:59 9,120,768 IA-64 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:55 422,912 IA-64 RTMQFE
Shdocvw.dll 6.0.2800.1622 19-Feb-2005 00:12 3,670,528 IA-64 RTMQFE
Shlwapi.dll 6.0.2800.1612 08-Dec-2004 01:40 1,117,696 IA-64 RTMQFE
Urlmon.dll 6.0.2800.1487 13-Dec-2004 17:40 1,435,648 IA-64 RTMQFE
Wininet.dll 6.0.2800.1497 18-Feb-2005 21:50 1,829,376 IA-64 RTMQFE
Wbrowseui.dll 6.0.2800.1622 18-Feb-2005 23:09 1,017,856 x86 RTMQFE\WOW
Wcdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 x86 RTMQFE\WOW
Wiepeers.dll 6.0.2800.1497 18-Feb-2005 20:44 236,544 x86 RTMQFE\WOW
Winseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 x86 RTMQFE\WOW
Wmshtml.dll 6.0.2800.1499 24-Feb-2005 19:48 2,702,848 x86 RTMQFE\WOW
Wmsrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.2800.1622 18-Feb-2005 23:08 1,337,344 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.2800.1612 08-Dec-2004 02:11 402,432 x86 RTMQFE\WOW
Wurlmon.dll 6.0.2800.1487 13-Dec-2004 17:39 455,168 x86 RTMQFE\WOW
Wwininet.dll 6.0.2800.1497 18-Feb-2005 20:45 581,632 x86 RTMQFE\WOW

Note When you install this security update on Windows XP Service Pack 1 the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update an affected file, the installer copies the RTMQFE files to your system. If you have not previously installed a hotfix to update an affected file, the installer copies the RTMGDR files to your system.

Note For more information, see the “I have received a hotfix from Microsoft or my support provider since the release of MS04-004. Is that hotfix included in this security update?” question in the “Frequently asked questions (FAQ) related to this security update” section of this bulletin. Also, see Microsoft Knowledge Base Article 890923 for more information if you have to apply a hotfix that was released before Microsoft Security Bulletin MS04-038 on a system that has the MS05-020 update installed.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB890923-IE6SP1-20050225.103456

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 890923 security update into the Windows installation source files.

Internet Explorer 5.01 for Windows 2000 (all versions)

Prerequisites To install the Internet Explorer 5.01 version of this update, you must be running one of the following combinations of Internet Explorer and Windows 2000:

  • Internet Explorer 5.01 Service Pack 3 (version 5.00.3502.1000) on Windows 2000 Service Pack 3 (SP3)
  • Internet Explorer 5.01 Service Pack 4 (version 5.00.3700.1000) on Windows 2000 Service Pack 4 (SP4)

Note: Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported. Although you can install some of the update packages that are described in this article on these unlisted versions of Windows and of Internet Explorer, Microsoft has not tested them to assess whether they are affected by these vulnerabilities. Microsoft has also not tested these versions to confirm that the update that this bulletin describes addresses these vulnerabilities. We recommend that you upgrade to a supported version of Windows and of Internet Explorer, and then install the appropriate update.

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue will be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not backup files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 3:

IE5.01sp3-KB890923-Windows2000sp3-x86-enu /quiet

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB890923-Windows2000sp4-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB890923-ie501sp3-20050225.100153$\Spuninst folder for Windows 2000 SP3 and in the %Windir%\$NTUninstallKB890923-ie501sp4-20050225.100310$\Spuninst folder for Windows 2000 SP4.

Switch Description
/help Displays the command-line options
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switches.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.01 Service Pack 3 on Windows 2000 Service Pack 3:

File Name Version Date Time Size
Browseui.dll 5.0.3537.700 08-Dec-2004 06:28 792,336
Inseng.dll 5.0.3533.2600 26-Aug-2004 18:33 74,000
Mshtml.dll 5.0.3539.2400 24-Feb-2005 20:44 2,295,568
Msrating.dll 5.0.3539.2200 22-Feb-2005 21:01 149,776
Pngfilt.dll 5.0.3534.2300 24-Sep-2004 02:08 48,912
Shdocvw.dll 5.0.3537.700 08-Dec-2004 06:27 1,100,048
Shlwapi.dll 5.0.3900.7032 17-Feb-2005 17:06 283,920
Url.dll 5.50.4915.500 05-Mar-2002 04:53 84,240
Urlmon.dll 5.0.3537.700 08-Dec-2004 06:33 420,624
Wininet.dll 5.0.3539.1800 18-Feb-2005 21:04 450,832

Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4:

File Name Version Date Time Size
Browseui.dll 5.0.3824.700 08-Dec-2004 17:48 792,336
Inseng.dll 5.0.3820.2600 26-Aug-2004 19:03 74,000
Mshtml.dll 5.0.3826.2400 24-Feb-2005 20:47 2,295,568
Msrating.dll 5.0.3826.2200 22-Feb-2005 19:39 149,776
Pngfilt.dll 5.0.3821.2300 24-Sep-2004 02:08 48,912
Shdocvw.dll 5.0.3824.700 08-Dec-2004 17:48 1,100,048
Shlwapi.dll 5.0.3900.7032 17-Feb-2005 17:06 283,920
Url.dll 5.50.4915.500 05-Mar-2002 04:53 84,240
Urlmon.dll 5.0.3824.700 08-Dec-2004 17:54 420,624
Wininet.dll 5.0.3826.1800 18-Feb-2005 20:51 450,832

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by confirming that Installed DWORD value with a data value of 1 exists in the following registry keys:

    Windows 2000 SP3: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB890923-ie501sp3-20050225.100153

    Windows 2000 SP4: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB890923-ie501sp4-20050225.100310

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 890923 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Berend-Jan Wever working with iDEFENSE for reporting the DHTML Object Memory Corruption Vulnerability (CAN-2005-0553).
  • 3APA3A and axle@bytefall working with iDEFENSE for reporting the URL Parsing Memory Corruption Vulnerability (CAN-2005-0554).
  • Andres Tarasco of SIA Group for reporting the Content Advisor Memory Corruption Vulnerability (CAN-2005-0555).

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (April 12, 2005): Bulletin published

Built at 2014-04-18T13:49:36Z-07:00