Security Bulletin

Microsoft Security Bulletin MS11-090 - Critical

Cumulative Security Update of ActiveX Kill Bits (2618451)

Published: December 13, 2011 | Updated: December 13, 2011

Version: 1.1

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft software. The vulnerability could allow remote code execution if a user views a specially crafted Web page that uses a specific binary behavior in Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. This update also includes kill bits for four third-party ActiveX controls.

This security update is rated Critical for all supported editions of Windows XP and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by setting kill bits so that the vulnerable control does not run in Internet Explorer. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows XP Service Pack 3 Remote Code Execution Critical MS11-027
Windows XP Professional x64 Edition Service Pack 2 Remote Code Execution Critical MS11-027
Windows Server 2003 Service Pack 2 Remote Code Execution Critical MS11-027
Windows Server 2003 x64 Edition Service Pack 2 Remote Code Execution Critical MS11-027
Windows Server 2003 with SP2 for Itanium-based Systems Remote Code Execution Critical MS11-027
Windows Vista Service Pack 2 None No severity rating[1] MS11-027
Windows Vista x64 Edition Service Pack 2 None No severity rating[1] MS11-027
Windows Server 2008 for 32-bit Systems Service Pack 2** None No severity rating[1] MS11-027
Windows Server 2008 for x64-based Systems Service Pack 2** None No severity rating[1] MS11-027
Windows Server 2008 for Itanium-based Systems Service Pack 2 None No severity rating[1] MS11-027
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 None No severity rating[1] MS11-027
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 None No severity rating[1] MS11-027
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** None No severity rating[1] MS11-027
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 None No severity rating[1] MS11-027

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1]The vulnerability does not affect this specific operating system. However, the available updates that set kill bits for third-party controls apply to several operating systems, including this one. For more information, see the subsection, "Third-Party Kill Bits," in the Vulnerability Information section.

What kill bits does this Cumulative Security Update of ActiveX Kill Bits contain?
This Cumulative Security Update of ActiveX Kill Bits contains new kill bits and all kill bits previously released in MS08-023, Security Update of ActiveX Kill Bits; MS08-032, Cumulative Security Update of ActiveX Kill Bits; MS09-032, Cumulative Security Update of ActiveX Kill Bits; MS09-055, Cumulative Security Update of ActiveX Kill Bits; MS10-008, Cumulative Security Update of ActiveX Kill Bits; MS10-034, Cumulative Security Update of ActiveX Kill Bits; MS11-027, Cumulative Security Update of ActiveX Kill Bits; and advisories entitled Update Rollup for ActiveX Kill Bits, Microsoft Security Advisory 953839, Microsoft Security Advisory 956391, Microsoft Security Advisory 960715, and Microsoft Security Advisory 969898, and Microsoft Security Advisory 2562937.

What is a kill bit?
A security feature in Microsoft Internet Explorer makes it possible to prevent an ActiveX control from ever being loaded by the Internet Explorer HTML-rendering engine. This is done by making a registry setting and is referred to as setting the kill bit. After the kill bit is set, the control can never be loaded, even when it is fully installed. Setting the kill bit makes sure that even if a vulnerable component is introduced or is re-introduced to a system, it remains inert and harmless.

For more information on kill bits, see Microsoft Knowledge Base Article 240797: How to stop an ActiveX control from running in Internet Explorer.

What is a security update of ActiveX kill bits?
A security update of ActiveX kill bits contains the class IDs (CLSID) of certain ActiveX controls that are the basis of the security update.

Why does this update not contain any binary files?
This update only makes changes to the registry to disable the controls from instantiating in Internet Explorer.

Should I install this update if I do not have the affected component installed or use the affected platform?
Yes. Installing this update will block the vulnerable control from running in Internet Explorer.

Do I need to reapply this update if I install an ActiveX control discussed in this security update at a later date?
No, reapplying this update is not required. The kill bit will block Internet Explorer from running the control even if the control is installed at a later date.

Does this update contain any kill bits that are not Microsoft-specific?
Yes. Microsoft has been requested by organizations to set the kill bit for controls that the organizations own and have found to be vulnerable. See the subsection, "Third-Party Kill Bits," in the Vulnerability Information section.

Does this update contain kill bits that were previously released in an Internet Explorer security update?
No, this update does not include kill bits that were previously released in an Internet Explorer security update. We recommend that you install the latest Cumulative Security Update for Internet Explorer.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Microsoft Time Remote Code Execution Vulnerability - CVE-2011-3397 Aggregate Severity Rating
Windows XP Service Pack 3 Critical  Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Critical
Windows Vista Service Pack 2 Not applicable None
Windows Vista x64 Edition Service Pack 2 Not applicable None
Windows Server 2008 for 32-bit Systems Service Pack 2** Not applicable None
Windows Server 2008 for x64-based Systems Service Pack 2** Not applicable None
Windows Server 2008 for Itanium-based Systems Service Pack 2 Not applicable None
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Not applicable None
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Not applicable None
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1** Not applicable None
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable None

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Microsoft Time Remote Code Execution Vulnerability - CVE-2011-3397

A remote code execution vulnerability exists in the Microsoft Time component. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2011-3397.

Mitigating Factors for Microsoft Time Remote Code Execution Vulnerability - CVE-2011-3397

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Internet Explorer 7, Internet Explore 8, and Internet Explorer 9 are not affected by this vulnerability.

Workarounds for Microsoft Time Remote Code Execution Vulnerability - CVE-2011-3397

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable time behavior in Windows XP and Windows Server 2003

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    1. Create a backup copy of the registry keys by performing the following commands from an elevated command prompt:

      Regedit.exe /e Disable_datime_backup1.reg HKEY_CLASSES_ROOT\CLSID\{33FDA1EA-80DF-11d2-B263-00A0C90D6111}
      
      Regedit.exe /e Disable_datime_backup2.reg HKEY_CLASSES_ROOT\CLSID\{476c391c-3e0d-11d2-b948-00c04fa32195}
      
    2. Next, save the following to a file with a .REG extension, such as Disable_Time.reg:

      Windows Registry Editor Version 5.00
      [-HKEY_CLASSES_ROOT\CLSID\{33FDA1EA-80DF-11d2-B263-00A0C90D6111}]
      [-HKEY_CLASSES_ROOT\CLSID\{476c391c-3e0d-11d2-b948-00c04fa32195}]
      
    3. Run Disable_Time.reg with the following command from an elevated command prompt:

      Regedit.exe /s Disable_Time.reg
      

    Impact of workaround. Time behavior won't work.

    How to undo the workaround. 

    Restore the original state by performing the following commands from an elevated command prompt:

    Regedit.exe /s Disable_datime_backup1.reg
    
    Regedit.exe /s Disable_datime_backup2.reg
    
  • Prevent binary behaviors from being used in Internet Explorer

    You can disable attempts to use a specific binary behavior in Internet Explorer by setting the kill bit for the behavior in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    To set the kill bit for a CLSIDs with a value of {33FDA1EA-80DF-11d2-B263-00A0C90D6111} and {476c391c-3e0d-11d2-b948-00c04fa32195}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{33FDA1EA-80DF-11d2-B263-00A0C90D6111}]
    "Compatibility Flags"=dword:04000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{33FDA1EA-80DF-11d2-B263-00A0C90D6111}]
    "Compatibility Flags"=dword:04000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{476c391c-3e0d-11d2-b948-00c04fa32195}]
    "Compatibility Flags"=dword:04000400
    
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{476c391c-3e0d-11d2-b948-00c04fa32195}]
    "Compatibility Flags"=dword:04000400
    

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, see the TechNet article, Group Policy collection.

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround. There is no impact as long as the behavior is not intended to be used in Internet Explorer.

    How to undo the workaround. Delete the registry keys previously added in implementing this workaround.

FAQ for Microsoft Time Remote Code Execution Vulnerability - CVE-2011-3397

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When the binary behavior is used in Internet Explorer, the behavior may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

It could also be possible to display specially crafted Web content designed to exploit this vulnerability by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability in the Microsoft Time component requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where the Microsoft Time component are installed and where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update disables the binary behavior by setting the kill bit for the Class Identifiers hosted in the library files listed below:

Class Identifier File Description
{33FDA1EA-80DF-11d2-B263-00A0C90D6111} DATIME.DLL Microsoft Time
{476c391c-3e0d-11d2-b948-00c04fa32195} DATIME.DLL Microsoft Time

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Third-Party Kill Bits

This update includes kill bits to prevent the following ActiveX controls from being run in Internet Explorer:

  • Dell IT Assistant. The following Class Identifier relates to a request by Dell to set a kill bit for an ActiveX control that is vulnerable. If you have any questions or concerns regarding Dell IT Assistant ActiveX control, please contact Dell. The class identifier (CLSID) for this ActiveX control is:
    • {6286EF1A-B56E-48EF-90C3-743410657F3C}
  • HP Easy Printer Care Software. The following Class Identifier relates to a request by Hewlett Packard to set the kill bit for this ActiveX control that is vulnerable. Further details can be found in the advisory issued by Hewlett Packard. The class identifier (CLSID) for this ActiveX control is:
    • {466576F3-19B6-4FF1-BD48-3E0E1BFB96E9}
  • HP Photo Creative. The following Class Identifier relates to a request by RocketLife to set a kill bit for this ActiveX control that is vulnerable. If you have any questions or concerns regarding HP Photo Creative ActiveX control, please contact RocketLife. The class identifier (CLSID) for this ActiveX control is:
    • {3EEEBC9A-580F-46EF-81D9-55510266413D}
  • Yahoo! CD Player. The following Class Identifier relates to a request by Yahoo! to set a kill bit for this ActiveX control that is vulnerable. If you have any questions or concerns regarding Yahoo! CD Player ActiveX control, please contact Yahoo!. The class identifier (CLSID) for this ActiveX control is:
    • {5622772D-6C27-11D3-95E5-006008D14F3B}

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Windows XP Service Pack 3:\ WindowsXP-KB2618451-x86-enu.exe /quiet
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2618451-x64-enu.exe /quiet
Installing without restarting For Windows XP Service Pack 3:\ WindowsXP-KB2618451-x86-enu.exe /norestart
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2618451-x64-enu.exe /norestart
Update log file KB2618451.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2618451$\Spuninst folder
Registry Key Verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2618451\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2618451\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2618451-x86-enu.exe /quiet
  For all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2618451-x64-enu.exe /quiet
For all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2618451-ia64-enu.exe /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2618451-x86-enu.exe /norestart
  For all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2618451-x64-enu.exe /norestart
For all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2618451-ia64-enu.exe /norestart
Update log file KB2618451.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\$NTUninstallKB2618451$\Spuninst folder
Registry Key Verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2618451\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2618451-x86.msu /quiet
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2618451-x64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2618451-x86.msu /quiet /norestart
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2618451-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2618451-x86.msu /quiet
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2618451-x64.msu /quiet
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2618451-ia64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2618451-x86.msu /quiet /norestart
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2618451-x64.msu /quiet /norestart
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2618451-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2618451-x86.msu /quiet
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2618451-x64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2618451-x86.msu /quiet /norestart
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2618451-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618451-x64.msu /quiet
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618451-ia64.msu /quiet
Installing without restarting For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618451-x64.msu /quiet /norestart
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2618451-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • An anonymous researcher, working with VeriSign iDefense Labs, for reporting the Microsoft Time Remote Code Execution Vulnerability (CVE-2011-3397)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 13, 2011): Bulletin published.
  • V1.1 (December 13, 2011): Corrected the kill bit information for the HP Photo Creative ActiveX control in the section, Third-Party Kill Bits. This is an informational change only. There were no changes to the security update files or detection logic.

Built at 2014-04-18T13:49:36Z-07:00