Security Bulletin

Microsoft Security Bulletin MS06-013 - Critical

Cumulative Security Update for Internet Explorer (912812)

Published: April 11, 2006

Version: 1.0

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: Microsoft Knowledge Base Article 912812 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 912812.

This security update also replaces the cumulative update for Internet Explorer that was released for Windows XP Service Pack 2, Windows Server 2003 Service Pack 1, Windows XP Professional x64 Edition, Windows Server 2003 x64 Edition family, and Windows Server 2003 with Service Pack 1 for Itanium-based Systems on February 28, 2006. This update was discussed in Microsoft Security Advisory (912945): Non-Security Update for Internet Explorer. For more information about this update, see Microsoft Knowledge Base Article 912945.

Compatibility Patch - To help enterprise customers who need more time to prepare for the ActiveX update changes discussed in Microsoft Knowledge Base Article 912945 and included in Microsoft Security Bulletin MS06-013, Microsoft is releasing a Compatibility Patch on April 11, 2006. As soon as it is deployed, the Compatibility Patch will temporarily return Internet Explorer to the previous functionality for handling ActiveX controls. This Compatibility Patch will function until an Internet Explorer update is released as part of the June update cycle, at which time the changes to the way Internet Explorer handles ActiveX controls will be permanent. This compatibility patch may require an additional restart for systems it is deployed on. For more information, see Microsoft Knowledge Base Article 917425.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition family
  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) - Review the FAQ section of this bulletin for details about these operating systems.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Tested Microsoft Windows Components:

Affected Components:

  • Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 - Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4 or on Microsoft Windows XP Service Pack 1 - Download the update
  • Internet Explorer 6 for Microsoft Windows XP Service Pack 2 - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems - Download the update
  • Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition - Download the update
  • Internet Explorer 6 for Microsoft Windows XP Professional x64 Edition - Download the update
  • Internet Explorer 6 Service Pack 1 on Microsoft Windows 98, on Microsoft Windows 98 SE, or on Microsoft Windows Millennium Edition - Review the FAQ section of this bulletin for details about this version.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly-discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.0 Service Pack 4 Internet Explorer 6 Service Pack 1 (all supported operating system versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
DHTML Method Call Memory Corruption Vulnerability - CVE-2006-1359 Remote Code Execution Critical Critical Moderate Moderate Critical
Multiple Event Handler Memory Corruption Vulnerability - CVE-2006-1245 Remote Code Execution Critical Critical Critical Critical Critical
HTA Execution Vulnerability - CVE-2006-1388 Remote Code Execution Critical Critical Moderate Moderate Critical
HTML Parsing Vulnerability - CVE-2006-1185 Remote Code Execution Critical Not applicable Not applicable Critical Critical
COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1186 Remote Code Execution Critical Critical Moderate Moderate Critical
HTML Tag Memory Corruption Vulnerability - CVE-2006-1188 Remote Code Execution Not applicable Critical Critical Critical Critical
Double Byte Character Parsing Memory Corruption Vulnerability - CVE-2006-1189 Remote Code Execution Not applicable Critical Critical Not applicable Critical
Script Execution Vulnerability - CVE-2006-1190 Remote Code Execution Not applicable Critical Moderate Moderate Important
Cross-Domain Information Disclosure Vulnerability - CVE-2006-1191 Information Disclosure Not applicable Not applicable Not applicable Moderate Important
Address Bar Spoofing Vulnerability - CVE-2006-1192 Spoofing Moderate Moderate Moderate Moderate Moderate
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Internet Explorer 6 for Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 for Windows XP Service Pack 2 severity rating.
  • The Internet Explorer 6 for Microsoft Windows Server 2003 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.

What updates does this release replace?
This security update replaces several prior security updates. The two most recent security bulletin IDs and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 Internet Explorer 6 Service Pack 1 (all versions earlier than Windows Server 2003) Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
MS05-054 Replaced Replaced Replaced Replaced Replaced
MS06-004 Replaced Not applicable Not applicable Not applicable Not applicable

Note This security update also replaces the cumulative update for Internet Explorer that was released for Windows XP Service Pack 2 and Windows Server 2003 Service Pack 1 on February 28, 2006. This update was discussed in Microsoft Security Advisory (912945): Non-Security Update for Internet Explorer. For more information about this update, see Microsoft Knowledge Base Article 912945.

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 912812 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 912812.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin and in addition to changes that were introduced in previous Internet Explorer security bulletins, this update introduces the following changes:

  • This cumulative security update includes defense in depth improvements so that ActiveX controls get consistent information about their hosting environment regardless of how they are instantiated.
  • This cumulative security update also sets the kill bit for two ActiveX controls that are included with Danim.dll and Dxtmsft.dll. These controls have been found to contain security vulnerabilities. To help protect customers who have these controls installed, this update prevents these controls from running in Internet Explorer. It does this by setting the kill bit for these controls. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The class identifiers (CLSIDs) for these ActiveX controls are:
    • 42B07B28-2280-4937-B035-0293FB812781
    • 542FB453-5003-11CF-92A2-00AA00B8A733

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, also included are non-security-related changes that were introduced in previous Internet Explorer bulletins.

This security update also replaces the cumulative update for Internet Explorer that was released for Windows XP Service Pack 2, Windows Server 2003 Service Pack 1, Windows XP Professional x64 Edition, Windows Server 2003 x64 Edition family, and Windows Server 2003 with Service Pack 1 for Itanium-based Systems on February 28, 2006. This update was discussed in Microsoft Security Advisory (912945): Non-Security Update for Internet Explorer. For more information about this update, see Microsoft Knowledge Base Article 912945.

Does this update contain the modifications detailed in Microsoft Security Advisory 912945 - Non-Security Update for Internet Explorer?
Yes, this security update contains the Internet Explorer Active X update previously released and discussed in Microsoft Knowledge Base Article 912945. To help enterprise customers who need more time to prepare for the ActiveX update discussed in Microsoft Knowledge Base Article 912945, Microsoft is releasing a Compatibility Patch. As soon as it is deployed, the Compatibility Patch will temporarily return Internet Explorer to the previous functionality for handling ActiveX controls. This Compatibility Patch will function until an Internet Explorer update is released as part of the June update cycle, at which time the changes to the way Internet Explorer handles ActiveX controls will be permanent. This compatibility patch may require an additional restart for systems it is deployed on. For more information, see Microsoft Knowledge Base Article 917425.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by the vulnerabilities that are addressed in this security bulletin. Critical security updates for these platforms are available, are provided as part of this security bulletin, and can be downloaded only from the Microsoft Update Web site or from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I’m still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require additional support for Windows NT 4.0 SP6a and Windows 2000 Service Pack 3 must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Security update support for Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) ended on June 30, 2005. I’m still using one of these operating systems, what should I do?
With the release of Windows XP Professional x64 Edition, Microsoft Windows XP 64-Bit Edition Service Pack 1 (Itanium) and Microsoft Windows XP 64-Bit Edition Version 2003 (Itanium) will no longer receive security update support. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. Microsoft will continue to fully support Windows Server 2003 for Itanium-based systems, Windows XP Professional x64 Edition, and Windows Server 2003 x64 Editions for 64-bit computing requirements. Microsoft continues to license and support Windows Server 2003 Enterprise and Datacenter editions for Itanium-based systems, and the 64-bit version of SQL Server 2000 Enterprise Edition. In the future, we will expand Itanium support to Visual Studio 2005, .NET Framework 2005, and SQL Server 2005.

Customers who require additional assistance about this issue must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for information about the available migration options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 1.2.1 to determine whether this update is required?
Yes. MBSA 1.2.1 will determine whether this update is required. For more information about MBSA, visit the MBSA Web site.

Can I use the Microsoft Baseline Security Analyzer (MBSA) 2.0 to determine whether this update is required?
Yes. MBSA 2.0 will determine whether this update is required. MBSA 2.0 can detect security updates for products that Microsoft Update supports. For more information about MBSA, visit the MBSA Web site.

Can I use Systems Management Server (SMS) to determine whether this update is required?
Yes. SMS can help detect and deploy this security update.

SMS can use the SMS SUS Feature pack, which includes the Security Update Inventory Tool (SUIT) to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. Therefore, SMS SUIT has the same limitation listed earlier in this bulletin related to programs that MBSA does not detect.

For more information about the Security Update Inventory Tool, see the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460.

The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool that detects the required updates for Microsoft Office applications.

SMS can use the SMS 2003 Inventory Tool for Microsoft Updates to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site.

However, SMS 2.0 customers and SMS 2003 customers who are not using the Inventory Tool for Microsoft Updates must download and deploy an updated version of the Extended Security Update Inventory Tool to receive full detection and deployment for this update.

For more information about SMS, visit the SMS Web site.

Vulnerability Details

DHTML Method Call Memory Corruption Vulnerability - CVE-2006-1359:

A remote code execution vulnerability exists in the way Internet Explorer displays a Web page that contains certain unexpected method calls to HTML objects. As a result, system memory may be corrupted in such a way that an attacker could execute arbitrary code if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for DHTML Method Call Memory Corruption Vulnerability - CVE-2006-1359:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for DHTML Method Call Memory Corruption Vulnerability - CVE-2006-1359:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for DHTML Method Call Memory Corruption Vulnerability - CVE-2006-1359:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer displays a Web page that contains certain unexpected method calls to HTML objects, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

Specifically, the public postings discuss a potential behavior in Internet Explorer in the way that HTML objects may handle an unexpected createTextRange() method call to an HTML object. A Web page that is specially crafted to exploit this vulnerability will cause Internet Explorer to fail. As a result of this, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

What is the createTextRange() method?
The createTextRange() method is a dynamic HTML (DHTML) method that is exposed by the DHTML Object Model. For more information about DHTML methods, visit the MSDN Library Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

Could this vulnerability be exploited through e-mail?
This vulnerability could not be exploited automatically through e-mail or while viewing e-mail messages in the preview pane while using Outlook or Outlook Express. Customers would have to click on a link that would take them to a malicious Web site, or open an attachment that could exploit the vulnerability.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by changing the way that Internet Explorer initializes memory before using it.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-1359.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-1359.

Multiple Event Handler Memory Corruption Vulnerability - CVE-2006-1245:

A remote code execution vulnerability exists in the way Internet Explorer handles multiple event handlers in an HTML element. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Multiple Event Handler Memory Corruption Vulnerability - CVE-2006-1245:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Multiple Event Handler Corruption Vulnerability - CVE-2006-1245:

No workarounds have been identified for this vulnerability.

FAQ for Multiple Event Handler Memory Corruption Vulnerability - CVE-2006-1245:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles multiple event handlers in an HTML element, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

For example, when Internet Explorer displays a Web page that contains multiple onLoad events in an HTML element, system memory may be corrupted in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Note The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario. It may be possible to exploit this vulnerability without making use of Active Scripting. However, our investigation has shown that this is harder to exploit without the use of Active Scripting.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles multiple event handlers so that Internet Explorer does not exit in an exploitable way.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-1245.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-1245.

HTA Execution Vulnerability - CVE-2006-1388:

A remote code execution vulnerability exists in Internet Explorer. An HTML Application (HTA) can be initiated in a way that bypasses the security control within Internet Explorer. This allows an HTA to execute without Internet Explorer displaying the normal security dialog box. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTA Execution Vulnerability - CVE-2006-1388:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for HTA Execution Vulnerability - CVE-2006-1388:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Un-register the Mshta.exe file

To un-register the Mshta.exe file, use the following command:

Click Start, click Run, type ""%windir%\system32\mshta.exe /unregister" (without the quotation marks), and then click OK.

Impact of Workaround: Users will be prompted to select a software to open HTML Applications (.HTA files) with.

To undo this change, re-register Mshta.exe by following the above steps. Replace the text in Step 1 with ""%windir%\system32\mshta.exe /register" (without the quotation marks).

  • Modify the Access Control List on the Mshta.exe file

You can help protect against this vulnerability by modifying the Access Control List on the Mshta.exe file. To do this, follow these steps:

  1. Click Start, click Run, type "cmd" (without the quotation marks), and then click OK.

  2. Type the following command at a command prompt. Make a note of the current ACLs that are on the file (including inheritance settings) for future reference to undo this modification:

    cacls %windir%\system32\mshta.exe

  3. Type the following command at a command prompt to deny the ‘everyone’ group access to this file:

    cacls %windir%\system32\mshta.exe /d everyone

Impact of Workaround: HTML Applications (.HTA files) will stop working.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for HTA Execution Vulnerability - CVE-2006-1388:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
An HTML Application (HTA) can be initiated in a way that bypasses the security control within Internet Explorer. This allows an HTA to execute without Internet Explorer displaying the normal security dialog box.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by changing Internet Explorer so that the appropriate security dialog is displayed.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

HTML Parsing Vulnerability - CVE-2006-1185:

A remote code execution vulnerability exists in the way Internet Explorer handles specially crafted and not valid HTML. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTML Parsing Vulnerability - CVE-2006-1185:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.
  • This vulnerability does not affect Internet Explorer 6 Service Pack 1 on Windows XP Service Pack 1, Windows 2000 Service Pack 4, Windows 98, Windows 98 Second Edition (SE), or Windows Millennium Edition (ME).

Workarounds for HTML Parsing Vulnerability - CVE-2006-1185:

No workarounds have been identified for this vulnerability.

FAQ for HTML Parsing Vulnerability - CVE-2006-1185:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles specially crafted and not valid HTML it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles the reported specially crafted and not valid HTML.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1186:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1186:

  • Customers who have installed the security update included with Microsoft Security Bulletin MS05-052 or a later security bulletin for Internet Explorer are not at risk from attacks originating from the Internet zone.

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing ActiveX Controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section for this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1186:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

Prevent COM objects from running in Internet Explorer

You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

For example, to set the kill bit for a CLSID in the Mdt2gddr.dll, file that is included in this security update, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{1F7DD4F2-CAC3-11D0-A35B-00AA00BDCDFD}] "Compatibility Flags"=dword:00000400

You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy collection

What is Group Policy Object Editor?

Core Group Policy tools and settings

Note You must restart Internet Explorer for your changes to take effect.

Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-1186:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX Controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Note Customers who have installed the security update included with Microsoft Security Bulletin MS05-052 or a later security bulletin for Internet Explorer are not at risk from attacks originating from the Internet zone.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) for COM objects that have been found to exhibit similar behavior to the COM object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-054. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding COM objects are as follows.

Class Identifier COM object
1F7DD4F2-CAC3-11D0-A35B-00AA00BDCDFD Mdt2gddr.dll
1F7DD4F3-CAC3-11D0-A35B-00AA00BDCDFD Mdt2gddr.dll
B0406342-B0C5-11d0-89A9-00A0C9054129 Mdt2dd.dll
B0406343-B0C5-11d0-89A9-00A0C9054129 Mdt2dd.dll
D24D4450-1F01-11D1-8E63-006097D2DF48 Mdt2dd.dll
4CECCEB1-8359-11D0-A34E-00AA00BDCDFD Mdt2gddo.dll
4CECCEB2-8359-11D0-A34E-00AA00BDCDFD Mdt2gddo.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

How does this vulnerability relate to one of the vulnerabilities that are corrected by MS05-054?
Both security bulletins address COM object Instantiation Memory Corruption vulnerabilities. However, this update also addresses new CLSIDs that were not addressed as part of MS05-054. MS05-054 helps protect against exploitation of the CLSIDs that are discussed in that bulletin.

Note Customers who have installed the security update included with Microsoft Security Bulletin MS05-052 or a later security bulletin for Internet Explorer are not at risk from attacks originating from the Internet zone.

HTML Tag Memory Corruption Vulnerability - CVE-2006-1188:

A remote code execution vulnerability exists in the way Internet Explorer handles HTML elements that contain a specially crafted tag. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTML Tag Memory Corruption Vulnerability - CVE-2006-1188:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.
  • This vulnerability does not affect Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4.

Workarounds for HTML Tag Memory Corruption Vulnerability - CVE-2006-1188:

No workarounds have been identified for this vulnerability.

FAQ for HTML Tag Memory Corruption Vulnerability - CVE-2006-1188:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles HTML elements containing a specially crafted tag, it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles HTML elements containing the specially crafted tag so that Internet Explorer does not exit in an exploitable way.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-1188.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-1188.

Double-Byte Character Parsing Memory Corruption Vulnerability - CVE-2006-1189:

A remote code execution vulnerability exists in the way Internet Explorer handles double-byte characters in specially crafted URLs. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially allow remote code execution if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Double-Byte Character Parsing Memory Corruption Vulnerability - CVE-2006-1189:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

  • This vulnerability does not affect Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 or Internet Explorer 6 for Windows Server 2003 Service Pack 1.

  • This vulnerability only affects systems that use Double-Byte Character Sets. Systems that are affected are Windows language versions that use a Double Byte Character Sets language. Examples of languages that use DBCS are Chinese languages, Japanese, and Korean languages. Customers using other language versions of Windows might also be affected if “Language for non-Unicode programs” has been set to a Double Byte Character Sets language.

Workarounds for Double-Byte Character Parsing Memory Corruption Vulnerability - CVE-2006-1189:

No workarounds have been identified for this vulnerability.

FAQ for Double-Byte Character Parsing Memory Corruption Vulnerability - CVE-2006-1189:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles double-byte characters in specially crafted URLs it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What are Double-Byte Character Sets?
Double-Byte Character Sets (DBCS) are an expanded 8-bit character set where the smallest unit is a byte. Some characters in a DBCS have a single byte code value and some have a double byte code value. A DBCS can be thought of as the ANSI character set for some Asian versions of Microsoft Windows. For more information, see the product documentation.

How do I know if I am running a DBCS locale?
DBCS can be thought of as the ANSI character set for some Asian versions of Microsoft Windows. Examples of languages that use DBCS are Chinese, Japanese, and Korean languages. For more information about system locales and how to determine the system locale please visit this Microsoft Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. In a Web-based attack scenario, an attacker would host a Web site that exploits this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
Yes. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition are critically affected by this vulnerability. The security updates are available from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer handles double-byte characters in specially crafted URLs.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Script Execution Vulnerability - CVE-2006-1190:

A vulnerability exists in Internet Explorer in the way it returns IOleClientSite information when an embedded object is dynamically created. An attacker could exploit the vulnerability by constructing a malicious Web page with a dynamically created object. This object would need to make use of the IOleClientSite information returned to make a security related decision. This could potentially allow remote code execution or information disclosure if a user visited the malicious Web site. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Script Execution Vulnerability - CVE-2006-1190:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

  • This vulnerability does not affect Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4.

Workarounds for Script Execution Vulnerability - CVE-2006-1190:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running ActiveX Controls or to disable ActiveX Controls in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Note Disabling ActiveX Controls in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Script Execution Vulnerability - CVE-2006-1190:

What is the scope of the vulnerability?
A vulnerability exists in Internet Explorer that could potentially allow remote code execution or information disclosure. An attacker who successfully exploited this could at worst remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Internet Explorer may return erroneous IOleClientSite information when an embedded object is dynamically created. This could allow this object to use the IOleClientSite information returned to make an incorrect security related decision and run in the context of the wrong site or the wrong Internet Explorer security zone.

What is IOleClientSite?
The IOleClientSite interface is the primary means by which an embedded object obtains information about the location and extent of its display site, its moniker, its user interface, and other resources provided by its container. For more information, see the product documentation.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying Internet Explorer so that it returns the correct IOleClientSite information.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Cross-Domain Information Disclosure Vulnerability - CVE-2006-1191:

An information disclosure vulnerability exists in Internet Explorer because of the way that it handles navigation methods. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially lead to information disclosure if a user visited a malicious Web site or viewed a specially crafted e-mail message. An attacker who successfully exploited this vulnerability could read cookies or other data from another Internet Explorer domain. However, user interaction is required to exploit this vulnerability.

Mitigating Factors for Cross-Domain Information Disclosure Vulnerability - CVE-2006-1191:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • An attacker who successfully exploited this vulnerability could gain access to read cookies or other data from a system other than that of the attacker’s Web site.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

  • This vulnerability does not affect the following versions of Windows:

    • Windows 2000 Service Pack 4
    • Windows XP Service Pack 1
    • Windows XP Professional x64 Edition
    • Windows Server 2003
    • Windows Server 2003 for Itanium-based Systems and Windows Server 2003 with Service Pack 1 for Itanium-based Systems
    • Windows Server 2003 x64 Edition
    • Windows 98, Windows 98 Second Edition (SE), and Windows Millennium Edition (ME)

Workarounds for Cross-Domain Information Disclosure Vulnerability - CVE-2006-1191:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running Active Scripting or disable Active Scripting in the Internet and Local intranet security zone

You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

  1. In Internet Explorer, click Internet Options on the Tools menu.
  2. Click the Security tab.
  3. Click Internet, and then click Custom Level.
  4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  5. Click Local intranet, and then click Custom Level.
  6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
  7. Click OK two times to return to Internet Explorer.

Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

  1. On the Internet Explorer Tools menu, click Internet Options.
  2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
  3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to Internet Explorer's Trusted sites zone”.

Add sites that you trust to Internet Explorer's Trusted sites zone.

After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to Internet Explorer's Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

  1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
  2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
  3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
  4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
  5. Repeat these steps for each site that you want to add to the zone.
  6. Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Cross-Domain Information Disclosure Vulnerability - CVE-2006-1191:

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker could exploit the vulnerability by constructing a malicious Web page that could potentially lead to information disclosure or spoofing if a user visited a malicious Web site. An attacker who successfully exploited this vulnerability could read cookies or other data from another Internet Explorer domain. However, user interaction is required to exploit this vulnerability.

What causes the vulnerability?
Internet Explorer allows script to run in a browser window after a navigation to another site has been performed.

What are Internet Explorer security zones?
Internet Explorer security zones are part of a system that divides online content into categories or zones, based on the trustworthiness of the content. Specific Web domains can be assigned to a zone, depending on how much trust is put in the content of each domain. The zone then restricts the capabilities of the Web content, based on the zone's policy. By default, most Internet domains are treated as part of the Internet zone. By default, the policy of the Internet zone prevents scripts and other active code from accessing resources on the local system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read cookies or other data from another security zone or domain in Internet Explorer.

How could an attacker exploit the vulnerability?
An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain malicious content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by changing Internet Explorer so that it correctly identifies the domain from which the browser window originated.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Address Bar Spoofing Vulnerability - CVE-2006-1192:

A spoofing vulnerability exists in Internet Explorer that could allow an attacker to display spoofed content in a browser window. The address bar and other parts of the trust UI has been navigated away from the attacker’s Web site but the content of the window still contains the attacker’s Web page.

Mitigating Factors for Address Bar Spoofing Vulnerability - CVE-2006-1192:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site.

  • Interacting with the Web page, for instance, by clicking on it, will cause the content to refresh and display the Web site identified by the address bar.

  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, they could still be vulnerable to this issue through the Web-based attack scenario.

    By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.

  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability. See the FAQ section or this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Address Bar Spoofing Vulnerability - CVE-2006-1192:

No workarounds have been identified for this vulnerability.

FAQ for Address Bar Spoofing Vulnerability - CVE-2006-1192:

What is the scope of the vulnerability?
This is a spoofing vulnerability in Internet Explorer. The vulnerability could allow an attacker to display spoofed content in a browser window. Interacting with the Web page, for instance, by clicking on it, will cause the content to refresh and display the Web site pointed out by the address bar.

What causes the vulnerability?
It is possible to navigate the Internet Explorer address bar and other parts of the trust UI away from the attacker’s Web site but persist the content of the window.

How could an attacker exploit the vulnerability?
An attacker could use this vulnerability to create a Web page that would display a URL of the attacker's choosing in the Address bar, while displaying a different Web site in the browser window. An attacker could use this vulnerability to create a malicious page that spoofs a legitimate site. However, it would not be possible to interact with this same Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires a user to be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by not allowing the window content to persist after navigation has occurred.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb912812-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB912812.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb912812-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB912812$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.497 04-Mar-2006 03:22 1,057,280 x86 RTMGDR
Cdfview.dll 6.0.3790.497 04-Mar-2006 03:22 147,968 x86 RTMGDR
Danim.dll 6.3.1.148 04-Mar-2006 03:22 993,280 x86 RTMGDR
Digest.dll 6.0.3790.497 04-Mar-2006 03:22 59,904 x86 RTMGDR
Dxtrans.dll 6.3.3790.497 04-Mar-2006 03:22 205,312 x86 RTMGDR
Iepeers.dll 6.0.3790.497 04-Mar-2006 03:22 238,080 x86 RTMGDR
Inseng.dll 6.0.3790.497 04-Mar-2006 03:22 73,216 x86 RTMGDR
Mshtml.dll 6.0.3790.507 23-Mar-2006 04:21 2,934,272 x86 RTMGDR
Mshtmled.dll 6.0.3790.497 04-Mar-2006 03:22 454,144 x86 RTMGDR
Msrating.dll 6.0.3790.497 04-Mar-2006 03:22 135,680 x86 RTMGDR
Mstime.dll 6.0.3790.497 04-Mar-2006 03:22 504,832 x86 RTMGDR
Pngfilt.dll 5.2.3790.497 04-Mar-2006 03:22 40,448 x86 RTMGDR
Shdocvw.dll 6.0.3790.510 30-Mar-2006 05:57 1,397,248 x86 RTMGDR
Shlwapi.dll 6.0.3790.497 04-Mar-2006 03:22 287,744 x86 RTMGDR
Urlmon.dll 6.0.3790.504 18-Mar-2006 03:23 527,360 x86 RTMGDR
Wininet.dll 6.0.3790.497 04-Mar-2006 03:22 626,176 x86 RTMGDR
Browseui.dll 6.0.3790.497 04-Mar-2006 03:28 1,057,280 x86 RTMQFE
Cdfview.dll 6.0.3790.497 04-Mar-2006 03:28 147,968 x86 RTMQFE
Danim.dll 6.3.1.148 04-Mar-2006 03:28 993,280 x86 RTMQFE
Digest.dll 6.0.3790.497 04-Mar-2006 03:28 59,904 x86 RTMQFE
Dxtrans.dll 6.3.3790.497 04-Mar-2006 03:28 205,312 x86 RTMQFE
Iepeers.dll 6.0.3790.497 04-Mar-2006 03:28 239,104 x86 RTMQFE
Inseng.dll 6.0.3790.497 04-Mar-2006 03:28 73,216 x86 RTMQFE
Mshtml.dll 6.0.3790.507 23-Mar-2006 04:41 2,936,832 x86 RTMQFE
Mshtmled.dll 6.0.3790.497 04-Mar-2006 03:28 454,144 x86 RTMQFE
Msrating.dll 6.0.3790.497 04-Mar-2006 03:28 135,680 x86 RTMQFE
Mstime.dll 6.0.3790.497 04-Mar-2006 03:28 504,832 x86 RTMQFE
Pngfilt.dll 5.2.3790.497 04-Mar-2006 03:28 40,448 x86 RTMQFE
Shdocvw.dll 6.0.3790.510 30-Mar-2006 06:24 1,398,272 x86 RTMQFE
Shlwapi.dll 6.0.3790.497 04-Mar-2006 03:28 287,744 x86 RTMQFE
Urlmon.dll 6.0.3790.504 18-Mar-2006 03:47 527,872 x86 RTMQFE
Wininet.dll 6.0.3790.497 04-Mar-2006 03:28 628,736 x86 RTMQFE
Browseui.dll 6.0.3790.2653 04-Mar-2006 03:36 1,036,800 x86 SP1GDR
Danim.dll 6.3.1.148 04-Mar-2006 03:36 1,058,304 x86 SP1GDR
Dxtrans.dll 6.3.3790.2653 04-Mar-2006 03:36 212,480 x86 SP1GDR
Iedw.exe 5.2.3790.2653 04-Mar-2006 02:01 17,920 x86 SP1GDR
Iepeers.dll 6.0.3790.2653 04-Mar-2006 03:36 253,952 x86 SP1GDR
Mshtml.dll 6.0.3790.2666 23-Mar-2006 04:49 3,150,848 x86 SP1GDR
Mstime.dll 6.0.3790.2653 04-Mar-2006 03:36 537,088 x86 SP1GDR
Pngfilt.dll 5.2.3790.2653 04-Mar-2006 03:36 42,496 x86 SP1GDR
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 06:06 1,513,472 x86 SP1GDR
Shlwapi.dll 6.0.3790.2653 04-Mar-2006 03:36 321,536 x86 SP1GDR
Urlmon.dll 6.0.3790.2663 18-Mar-2006 03:39 695,808 x86 SP1GDR
W03a2409.dll 5.2.3790.2671 30-Mar-2006 02:32 4,096 x86 SP1GDR
Wininet.dll 6.0.3790.2653 04-Mar-2006 03:36 662,528 x86 SP1GDR
Browseui.dll 6.0.3790.2653 04-Mar-2006 03:38 1,036,800 x86 SP1QFE
Danim.dll 6.3.1.148 04-Mar-2006 03:38 1,058,304 x86 SP1QFE
Dxtrans.dll 6.3.3790.2653 04-Mar-2006 03:38 212,480 x86 SP1QFE
Iedw.exe 5.2.3790.2653 04-Mar-2006 02:22 17,920 x86 SP1QFE
Iepeers.dll 6.0.3790.2653 04-Mar-2006 03:38 253,952 x86 SP1QFE
Mshtml.dll 6.0.3790.2666 23-Mar-2006 04:55 3,151,872 x86 SP1QFE
Mstime.dll 6.0.3790.2653 04-Mar-2006 03:39 537,088 x86 SP1QFE
Pngfilt.dll 5.2.3790.2653 04-Mar-2006 03:39 42,496 x86 SP1QFE
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 06:57 1,513,472 x86 SP1QFE
Shlwapi.dll 6.0.3790.2653 04-Mar-2006 03:39 321,536 x86 SP1QFE
Urlmon.dll 6.0.3790.2663 18-Mar-2006 03:51 695,808 x86 SP1QFE
W03a2409.dll 5.2.3790.2671 30-Mar-2006 03:42 24,064 x86 SP1QFE
Wininet.dll 6.0.3790.2653 04-Mar-2006 03:39 665,088 x86 SP1QFE
Updspapi.dll 6.2.29.0 12-Oct-2005 23:15 371,424 x86

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.497 30-Mar-2006 07:41 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.497 30-Mar-2006 07:41 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.497 30-Mar-2006 07:41 141,312 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.497 30-Mar-2006 07:41 585,728 IA-64 RTMGDR
Iepeers.dll 6.0.3790.497 30-Mar-2006 07:41 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.497 30-Mar-2006 07:41 217,600 IA-64 RTMGDR
Mshtml.dll 6.0.3790.507 30-Mar-2006 07:41 8,243,200 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.497 30-Mar-2006 07:41 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.497 30-Mar-2006 07:41 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.497 30-Mar-2006 07:41 1,666,048 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.497 30-Mar-2006 07:41 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.510 30-Mar-2006 07:41 3,372,544 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.497 30-Mar-2006 07:42 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.504 30-Mar-2006 07:42 1,299,968 IA-64 RTMGDR
Wininet.dll 6.0.3790.497 30-Mar-2006 07:42 1,506,304 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.497 30-Mar-2006 07:42 1,057,280 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.497 30-Mar-2006 07:42 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:42 993,280 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.497 30-Mar-2006 07:42 205,312 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.497 30-Mar-2006 07:42 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.497 30-Mar-2006 07:42 73,216 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.507 30-Mar-2006 07:42 2,934,272 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.497 30-Mar-2006 07:42 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.497 30-Mar-2006 07:42 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.497 30-Mar-2006 07:42 504,832 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.497 30-Mar-2006 07:42 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.510 30-Mar-2006 07:42 1,397,248 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.497 30-Mar-2006 07:42 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.504 30-Mar-2006 07:42 527,360 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.497 30-Mar-2006 07:42 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.497 30-Mar-2006 07:42 626,176 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.497 30-Mar-2006 07:41 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.497 30-Mar-2006 07:41 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.497 30-Mar-2006 07:41 141,312 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.497 30-Mar-2006 07:41 586,752 IA-64 RTMQFE
Iepeers.dll 6.0.3790.497 30-Mar-2006 07:41 678,912 IA-64 RTMQFE
Inseng.dll 6.0.3790.497 30-Mar-2006 07:41 217,600 IA-64 RTMQFE
Mshtml.dll 6.0.3790.507 30-Mar-2006 07:41 8,246,784 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.497 30-Mar-2006 07:41 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.497 30-Mar-2006 07:42 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.497 30-Mar-2006 07:42 1,666,048 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.497 30-Mar-2006 07:42 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.510 30-Mar-2006 07:42 3,376,640 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.497 30-Mar-2006 07:42 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.504 30-Mar-2006 07:42 1,299,968 IA-64 RTMQFE
Wininet.dll 6.0.3790.497 30-Mar-2006 07:42 1,510,912 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.497 30-Mar-2006 07:42 1,057,280 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.497 30-Mar-2006 07:42 147,968 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:42 993,280 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.497 30-Mar-2006 07:42 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.497 30-Mar-2006 07:42 239,104 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.497 30-Mar-2006 07:42 73,216 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.507 30-Mar-2006 07:42 2,936,832 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.497 30-Mar-2006 07:42 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.497 30-Mar-2006 07:42 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.497 30-Mar-2006 07:42 504,832 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.497 30-Mar-2006 07:42 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.510 30-Mar-2006 07:42 1,398,272 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.497 30-Mar-2006 07:42 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.504 30-Mar-2006 07:42 527,872 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.497 30-Mar-2006 07:42 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.497 30-Mar-2006 07:42 628,736 x86 RTMQFE\WOW
Browseui.dll 6.0.3790.2653 30-Mar-2006 07:46 2,547,712 IA-64 SP1GDR
Dxtrans.dll 6.3.3790.2653 30-Mar-2006 07:46 641,024 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2653 30-Mar-2006 07:46 718,336 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2666 30-Mar-2006 07:46 9,364,480 IA-64 SP1GDR
Mstime.dll 6.0.3790.2653 30-Mar-2006 07:46 1,846,784 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2653 30-Mar-2006 07:46 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 07:46 3,680,768 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2653 30-Mar-2006 07:46 824,320 IA-64 SP1GDR
Urlmon.dll 6.0.3790.2663 30-Mar-2006 07:46 1,613,312 IA-64 SP1GDR
W03a2409.dll 5.2.3790.2671 30-Mar-2006 07:46 3,072 IA-64 SP1GDR
Wininet.dll 6.0.3790.2653 30-Mar-2006 07:46 1,698,304 IA-64 SP1GDR
Wbrowseui.dll 6.0.3790.2653 30-Mar-2006 07:46 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:46 1,058,304 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2653 30-Mar-2006 07:46 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2653 30-Mar-2006 07:46 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2653 30-Mar-2006 07:46 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2666 30-Mar-2006 07:46 3,150,848 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2653 30-Mar-2006 07:46 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2653 30-Mar-2006 07:46 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2671 30-Mar-2006 07:46 1,513,472 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2653 30-Mar-2006 07:46 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2663 30-Mar-2006 07:46 695,808 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2671 30-Mar-2006 07:46 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2653 30-Mar-2006 07:46 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2653 30-Mar-2006 07:42 2,547,200 IA-64 SP1QFE
Dxtrans.dll 6.3.3790.2653 30-Mar-2006 07:42 641,024 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2653 30-Mar-2006 07:42 718,848 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2666 30-Mar-2006 07:42 9,366,016 IA-64 SP1QFE
Mstime.dll 6.0.3790.2653 30-Mar-2006 07:42 1,846,784 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2653 30-Mar-2006 07:42 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 07:42 3,681,792 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2653 30-Mar-2006 07:42 824,320 IA-64 SP1QFE
Urlmon.dll 6.0.3790.2663 30-Mar-2006 07:42 1,613,312 IA-64 SP1QFE
W03a2409.dll 5.2.3790.2671 30-Mar-2006 07:42 23,040 IA-64 SP1QFE
Wininet.dll 6.0.3790.2653 30-Mar-2006 07:42 1,701,888 IA-64 SP1QFE
Wbrowseui.dll 6.0.3790.2653 30-Mar-2006 07:42 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:42 1,058,304 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2653 30-Mar-2006 07:42 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2653 30-Mar-2006 07:42 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2653 30-Mar-2006 07:42 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2666 30-Mar-2006 07:42 3,151,872 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2653 30-Mar-2006 07:42 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2653 30-Mar-2006 07:42 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2671 30-Mar-2006 07:42 1,513,472 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2653 30-Mar-2006 07:42 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2663 30-Mar-2006 07:42 695,808 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2671 30-Mar-2006 07:42 24,064 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2653 30-Mar-2006 07:42 665,088 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 30-Mar-2006 08:14 638,688 IA-64

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2653 30-Mar-2006 07:39 1,604,608 SP1GDR
Danim.dll 6.3.1.148 30-Mar-2006 07:39 1,989,120 SP1GDR
Dxtrans.dll 6.3.3790.2653 30-Mar-2006 07:39 332,288 SP1GDR
Iepeers.dll 6.0.3790.2653 30-Mar-2006 07:39 369,664 SP1GDR
Mshtml.dll 6.0.3790.2666 30-Mar-2006 07:39 5,987,840 SP1GDR
Mstime.dll 6.0.3790.2653 30-Mar-2006 07:39 900,608 SP1GDR
Pngfilt.dll 5.2.3790.2653 30-Mar-2006 07:39 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 07:39 2,434,048 SP1GDR
Shlwapi.dll 6.0.3790.2653 30-Mar-2006 07:39 621,568 SP1GDR
Urlmon.dll 6.0.3790.2663 30-Mar-2006 07:39 1,082,880 SP1GDR
W03a2409.dll 5.2.3790.2671 30-Mar-2006 07:39 4,608 SP1GDR
Wininet.dll 6.0.3790.2653 30-Mar-2006 07:39 1,187,840 SP1GDR
Wbrowseui.dll 6.0.3790.2653 30-Mar-2006 07:39 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:39 1,058,304 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2653 30-Mar-2006 07:39 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2653 30-Mar-2006 07:39 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2653 30-Mar-2006 07:39 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2666 30-Mar-2006 07:39 3,150,848 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2653 30-Mar-2006 07:39 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2653 30-Mar-2006 07:39 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2671 30-Mar-2006 07:39 1,513,472 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2653 30-Mar-2006 07:39 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2663 30-Mar-2006 07:39 695,808 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2671 30-Mar-2006 07:39 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2653 30-Mar-2006 07:39 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2653 30-Mar-2006 07:25 1,604,608 SP1QFE
Danim.dll 6.3.1.148 30-Mar-2006 07:25 1,989,120 SP1QFE
Dxtrans.dll 6.3.3790.2653 30-Mar-2006 07:25 332,288 SP1QFE
Iepeers.dll 6.0.3790.2653 30-Mar-2006 07:25 370,176 SP1QFE
Mshtml.dll 6.0.3790.2666 30-Mar-2006 07:25 5,988,352 SP1QFE
Mstime.dll 6.0.3790.2653 30-Mar-2006 07:25 900,608 SP1QFE
Pngfilt.dll 5.2.3790.2653 30-Mar-2006 07:25 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 07:25 2,434,560 SP1QFE
Shlwapi.dll 6.0.3790.2653 30-Mar-2006 07:25 621,568 SP1QFE
Urlmon.dll 6.0.3790.2663 30-Mar-2006 07:25 1,082,880 SP1QFE
W03a2409.dll 5.2.3790.2671 30-Mar-2006 07:25 24,576 SP1QFE
Wininet.dll 6.0.3790.2653 30-Mar-2006 07:25 1,188,864 SP1QFE
Wbrowseui.dll 6.0.3790.2653 30-Mar-2006 07:26 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:26 1,058,304 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2653 30-Mar-2006 07:26 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2653 30-Mar-2006 07:26 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2653 30-Mar-2006 07:26 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2666 30-Mar-2006 07:26 3,151,872 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2653 30-Mar-2006 07:26 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2653 30-Mar-2006 07:26 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2671 30-Mar-2006 07:26 1,513,472 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2653 30-Mar-2006 07:26 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2663 30-Mar-2006 07:26 695,808 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2671 30-Mar-2006 07:26 24,064 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2653 30-Mar-2006 07:26 665,088 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 30-Mar-2006 08:10 462,048

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB912812\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 912812 security update into the Windows installation source files.

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb912812-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB912812.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb912812-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB912812$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.2900.2861 04-Mar-2006 03:33 1,022,976 x86 SP2GDR
Cdfview.dll 6.0.2900.2861 04-Mar-2006 03:33 151,040 x86 SP2GDR
Danim.dll 6.3.1.148 04-Mar-2006 03:33 1,054,208 x86 SP2GDR
Dxtrans.dll 6.3.2900.2861 04-Mar-2006 03:33 205,312 x86 SP2GDR
Extmgr.dll 6.0.2900.2861 04-Mar-2006 03:33 55,808 x86 SP2GDR
Iedw.exe 5.1.2600.2861 04-Mar-2006 00:39 18,432 x86 SP2GDR
Iepeers.dll 6.0.2900.2861 04-Mar-2006 03:33 251,392 x86 SP2GDR
Inseng.dll 6.0.2900.2861 04-Mar-2006 03:33 96,256 x86 SP2GDR
Mshtml.dll 6.0.2900.2873 23-Mar-2006 20:32 3,053,568 x86 SP2GDR
Mshtmled.dll 6.0.2900.2861 04-Mar-2006 03:33 448,512 x86 SP2GDR
Msrating.dll 6.0.2900.2861 04-Mar-2006 03:33 146,432 x86 SP2GDR
Mstime.dll 6.0.2900.2861 04-Mar-2006 03:33 532,480 SP2GDR
Pngfilt.dll 6.0.2900.2861 04-Mar-2006 03:33 39,424 x86 SP2GDR
Shdocvw.dll 6.0.2900.2877 30-Mar-2006 09:16 1,492,480 x86 SP2GDR
Shlwapi.dll 6.0.2900.2861 04-Mar-2006 03:33 474,112 x86 SP2GDR
Urlmon.dll 6.0.2900.2870 18-Mar-2006 11:09 613,376 x86 SP2GDR
Wininet.dll 6.0.2900.2861 04-Mar-2006 03:33 658,432 x86 SP2GDR
Xpsp3res.dll 5.1.2600.2877 30-Mar-2006 01:00 16,384 x86 SP2GDR
Browseui.dll 6.0.2900.2861 04-Mar-2006 03:58 1,022,976 x86 SP2QFE
Cdfview.dll 6.0.2900.2861 04-Mar-2006 03:58 151,040 x86 SP2QFE
Danim.dll 6.3.1.148 04-Mar-2006 03:58 1,054,208 x86 SP2QFE
Dxtrans.dll 6.3.2900.2861 04-Mar-2006 03:58 205,312 x86 SP2QFE
Extmgr.dll 6.0.2900.2861 04-Mar-2006 03:58 55,808 x86 SP2QFE
Iedw.exe 5.1.2600.2861 04-Mar-2006 01:34 18,432 x86 SP2QFE
Iepeers.dll 6.0.2900.2861 04-Mar-2006 03:58 251,904 x86 SP2QFE
Inseng.dll 6.0.2900.2861 04-Mar-2006 03:58 96,256 x86 SP2QFE
Mshtml.dll 6.0.2900.2873 23-Mar-2006 20:31 3,055,616 x86 SP2QFE
Mshtmled.dll 6.0.2900.2861 04-Mar-2006 03:58 448,512 x86 SP2QFE
Msrating.dll 6.0.2900.2861 04-Mar-2006 03:58 146,432 x86 SP2QFE
Mstime.dll 6.0.2900.2861 04-Mar-2006 03:58 532,480 SP2QFE
Pngfilt.dll 6.0.2900.2861 04-Mar-2006 03:58 39,424 x86 SP2QFE
Shdocvw.dll 6.0.2900.2877 30-Mar-2006 09:27 1,495,040 x86 SP2QFE
Shlwapi.dll 6.0.2900.2861 04-Mar-2006 03:58 474,112 x86 SP2QFE
Urlmon.dll 6.0.2900.2870 18-Mar-2006 11:04 614,400 x86 SP2QFE
Wininet.dll 6.0.2900.2861 04-Mar-2006 03:58 663,552 x86 SP2QFE
Xpsp3res.dll 5.1.2600.2877 30-Mar-2006 01:31 23,040 x86 SP2QFE
Updspapi.dll 6.2.29.0 19-Jan-2006 19:29 371,424 x86

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2653 30-Mar-2006 07:39 1,604,608 SP1GDR
Danim.dll 6.3.1.148 30-Mar-2006 07:39 1,989,120 SP1GDR
Dxtrans.dll 6.3.3790.2653 30-Mar-2006 07:39 332,288 SP1GDR
Iepeers.dll 6.0.3790.2653 30-Mar-2006 07:39 369,664 SP1GDR
Mshtml.dll 6.0.3790.2666 30-Mar-2006 07:39 5,987,840 SP1GDR
Mstime.dll 6.0.3790.2653 30-Mar-2006 07:39 900,608 SP1GDR
Pngfilt.dll 5.2.3790.2653 30-Mar-2006 07:39 64,000 SP1GDR
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 07:39 2,434,048 SP1GDR
Shlwapi.dll 6.0.3790.2653 30-Mar-2006 07:39 621,568 SP1GDR
Urlmon.dll 6.0.3790.2663 30-Mar-2006 07:39 1,082,880 SP1GDR
W03a2409.dll 5.2.3790.2671 30-Mar-2006 07:39 4,608 SP1GDR
Wininet.dll 6.0.3790.2653 30-Mar-2006 07:39 1,187,840 SP1GDR
Wbrowseui.dll 6.0.3790.2653 30-Mar-2006 07:39 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:39 1,058,304 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2653 30-Mar-2006 07:39 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2653 30-Mar-2006 07:39 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2653 30-Mar-2006 07:39 253,952 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2666 30-Mar-2006 07:39 3,150,848 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2653 30-Mar-2006 07:39 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2653 30-Mar-2006 07:39 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2671 30-Mar-2006 07:39 1,513,472 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2653 30-Mar-2006 07:39 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2663 30-Mar-2006 07:39 695,808 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2671 30-Mar-2006 07:39 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2653 30-Mar-2006 07:39 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2653 30-Mar-2006 07:25 1,604,608 SP1QFE
Danim.dll 6.3.1.148 30-Mar-2006 07:25 1,989,120 SP1QFE
Dxtrans.dll 6.3.3790.2653 30-Mar-2006 07:25 332,288 SP1QFE
Iepeers.dll 6.0.3790.2653 30-Mar-2006 07:25 370,176 SP1QFE
Mshtml.dll 6.0.3790.2666 30-Mar-2006 07:25 5,988,352 SP1QFE
Mstime.dll 6.0.3790.2653 30-Mar-2006 07:25 900,608 SP1QFE
Pngfilt.dll 5.2.3790.2653 30-Mar-2006 07:25 64,000 SP1QFE
Shdocvw.dll 6.0.3790.2671 30-Mar-2006 07:25 2,434,560 SP1QFE
Shlwapi.dll 6.0.3790.2653 30-Mar-2006 07:25 621,568 SP1QFE
Urlmon.dll 6.0.3790.2663 30-Mar-2006 07:25 1,082,880 SP1QFE
W03a2409.dll 5.2.3790.2671 30-Mar-2006 07:25 24,576 SP1QFE
Wininet.dll 6.0.3790.2653 30-Mar-2006 07:25 1,188,864 SP1QFE
Wbrowseui.dll 6.0.3790.2653 30-Mar-2006 07:26 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 30-Mar-2006 07:26 1,058,304 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2653 30-Mar-2006 07:26 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2653 30-Mar-2006 07:26 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2653 30-Mar-2006 07:26 253,952 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2666 30-Mar-2006 07:26 3,151,872 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2653 30-Mar-2006 07:26 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2653 30-Mar-2006 07:26 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2671 30-Mar-2006 07:26 1,513,472 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2653 30-Mar-2006 07:26 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2663 30-Mar-2006 07:26 695,808 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2671 30-Mar-2006 07:26 24,064 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2653 30-Mar-2006 07:26 665,088 x86 SP1QFE\WOW
Updspapi.dll 6.2.29.0 30-Mar-2006 08:10 462,048

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB912812\Filelist

Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB912812\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 912812 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows XP Service Pack 1 (all versions) and Windows 2000 (all versions)

Prerequisites To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).
  • Microsoft Windows XP Service Pack 1

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows XP Service Pack 1:

IE6.0sp1-KB912812-Windows-2000-XP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB912812-IE6SP1-20060322.182418.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB912812-Windows-2000-XP-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB912812-IE6SP1-20060322.182418$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMGDR
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMGDR
Dxtrans.dll 6.3.2800.1534 24-Feb-2006 22:24 192,512 RTMGDR
Iepeers.dll 6.0.2800.1534 24-Feb-2006 22:24 236,032 RTMGDR
Inseng.dll 6.0.2800.1469 26-Aug-2004 17:53 69,632 RTMGDR
Mshtml.dll 6.0.2800.1543 23-Mar-2006 01:35 2,702,336 RTMGDR
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMGDR
Mstime.dll 6.0.2800.1537 03-Mar-2006 23:13 498,176 RTMGDR
Pngfilt.dll 6.0.2800.1505 27-Apr-2005 17:53 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1815 21-Mar-2006 23:14 1,339,392 RTMGDR
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMGDR
Urlmon.dll 6.0.2800.1537 02-Mar-2006 23:57 461,312 RTMGDR
Wininet.dll 6.0.2800.1534 24-Feb-2006 22:26 575,488 RTMGDR
Browseui.dll 6.0.2800.1692 18-Jun-2005 07:16 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1612 08-Dec-2004 01:43 143,360 RTMQFE
Danim.dll 6.3.1.148 21-Oct-2005 03:08 986,112 RTMQFE
Dxtrans.dll 6.3.2800.1535 24-Feb-2006 22:26 192,512 RTMQFE
Iepeers.dll 6.0.2800.1535 24-Feb-2006 22:26 236,544 RTMQFE
Inseng.dll 6.0.2800.1475 24-Sep-2004 22:07 69,632 RTMQFE
Mshtml.dll 6.0.2800.1544 23-Mar-2006 02:05 2,709,504 RTMQFE
Msrating.dll 6.0.2800.1623 24-Feb-2005 19:54 132,096 RTMQFE
Mstime.dll 6.0.2800.1538 03-Mar-2006 23:15 498,176 RTMQFE
Pngfilt.dll 6.0.2800.1506 27-Apr-2005 17:50 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1815 21-Mar-2006 23:14 1,339,392 RTMQFE
Shlwapi.dll 6.0.2800.1740 01-Sep-2005 01:49 409,088 RTMQFE
Urlmon.dll 6.0.2800.1538 02-Mar-2006 23:51 462,848 RTMQFE
Wininet.dll 6.0.2800.1535 24-Feb-2006 22:28 586,752 RTMQFE

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB912812-IE6SP1-20060322.182418\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 912812 security update into the Windows installation source files.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB912812-Windows2000sp4-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB912812-IE501SP4-20060322.172831.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB912812-Windows2000sp4-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB912812-IE501SP4-20060322.172831$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3828.2700 27-Apr-2005 18:05 792,848
Danim.dll 6.1.9.729 28-Oct-2005 06:19 1,134,352
Iepeers.dll 5.0.3830.1700 18-Jun-2005 02:23 100,112
Inseng.dll 5.0.3828.2700 27-Apr-2005 18:07 74,000
Mshtml.dll 5.0.3839.2200 23-Mar-2006 01:11 2,301,712
Msrating.dll 5.0.3828.2700 27-Apr-2005 18:06 149,776
Pngfilt.dll 5.0.3828.2700 27-Apr-2005 18:07 48,912
Shdocvw.dll 5.0.3830.1700 18-Jun-2005 00:32 1,100,048
Shlwapi.dll 5.0.3900.7068 25-Aug-2005 07:13 284,432
Url.dll 5.50.4952.2700 27-Apr-2005 18:33 84,240
Urlmon.dll 5.0.3839.300 04-Mar-2006 01:30 423,696
Wininet.dll 5.0.3834.2400 24-Oct-2005 22:33 451,344

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB912812-IE501SP4-20060322.172831\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 912812 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (April 11, 2006): Bulletin published

Built at 2014-04-18T13:49:36Z-07:00