Security Bulletin

Microsoft Security Bulletin MS06-036 - Critical

Vulnerability in DHCP Client Service Could Allow Remote Code Execution (914388)

Published: July 11, 2006

Version: 1.0

Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: None

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Non-Affected Software:

  • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me)

  • The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site

    Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

General Information

Executive Summary

Executive Summary:

This update resolves a newly discovered, privately reported vulnerability as well as additional issues discovered through internal investigations. The privately reported vulnerability is documented in the "Vulnerability Details" section of this bulletin.

We recommend that customers apply the update immediately

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1
Buffer Overrun in DHCP Client Service Vulnerability - CVE-2006-2372 Remote Code Execution Critical Critical Critical Critical Critical
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Microsoft Windows XP Professional x64 Edition severity rating is the same as the Windows XP Service Pack 2 severity rating.
  • The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.
  • The Microsoft Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Microsoft Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
No. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do not contain the affected component.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?

Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

Vulnerability Details

Buffer Overrun in DHCP Client Service Vulnerability - CVE-2006-2372

There is a remote code execution vulnerability in the DHCP Client service that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system.

Mitigating Factors for Buffer Overrun in DHCP Client service Vulnerability - CVE-2006-2372:

  • For an attack to be successful the attacker must send the affected host a specially crafted DHCP response communication from the same network subnet.

Workarounds for Buffer Overrun in DHCP Client Service Vulnerability- CVE-2006-2372:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Use a static IP address
    To configure the system to use a static IP address follow these steps:

    1. Obtain a static IP address from your network administrator
    2. Click Start, and then click Control Panel and then click Network and Internet Connections.
    3. Right-click the connection on which you want to specify to use a static IP address, and then click Properties.
    4. Select Internet Protocol (TCP/IP) and click Properties.
    5. On the General tab, click on the Use the following IP address and Use the following DNS server addresses radio buttons.
    6. Input your static IP address, subnet mask, default gateway, and DNS servers.
    7. Click Ok twice.
    8. Repeat steps 3 through 7 for each of your network adapters.
  • Disable the DHCP Client service
    Disabling the DHCP Client service will help protect the affected system from attempts to exploit this vulnerability. To disable the DHCP Client service, follow these steps:

    1. Click Start, and then click Control Panel. Alternatively, point to Settings, and then click Control Panel.
    2. Double-click Administrative Tools.
    3. Double-click Services.
    4. Double-click DHCP Client.
    5. In the Startup type list, click Disabled.
    6. Click Stop, and then click OK.

    You can also stop and disable the DHCP service by using the following command at the command prompt:

    sc stop DHCP & sc config DHCP start= disabled

    Impact of Workaround: If you disable the DHCP service, you cannot automatically retrieve an IP address from a DHCP Server. Without an IP address you will not be able to connect to the network.

FAQ for Buffer Overrun in DHCP Client Service Vulnerability - CVE-2006-2372:

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the DHCP Client Service. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
An unchecked buffer in the DHCP Client service.

What is DHCP?
Dynamic Host Configuration Protocol (DHCP) is an Internet Protocol standard that is designed to reduce the complexity of administering network addresses. DHCP does this by using a server computer to centrally manage IP addresses and other related configuration details used on your network. Windows Server provides the DHCP Server service, which enables the server computer to perform as a DHCP Server and to provide configuration settings to DHCP-enabled client computers using the DHCP Client service on your network as described in the DHCP IETF RFC 2131.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
An anonymous user could exploit the vulnerability by sending a malformed DHCP communication to an affected client on the same network segment. An attack is limited to a local subnet in a typical default network configuration scenario where DHCP or BOOTP forwarding is not enabled.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by answering a client’s DHCP request on the local subnet with a specially crafted DHCP response.

What systems are primarily at risk from the vulnerability?
Microsoft Windows 2000, Windows XP and Windows Server 2003 are primarily at risk from this vulnerability.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do not contain the affected component.

Could the vulnerability be exploited over the Internet?
An attacker could try to exploit this vulnerability over the Internet. Firewall best practices and standard default firewall configurations can help protect against attacks that originate from the Internet. Microsoft has provided information about how you can help protect your PC. End users can visit the Protect Your PC Web site. IT professionals can visit the Security Guidance Center Web site.

What does the update do?
The update removes the vulnerability by validating the way that the DHCP client handles DHCP related communications.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Note The security updates for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs:
The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log: path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003- kb914388-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB914388.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb914388-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB914388$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Dhcpcsvc.dll 5.2.3790.536 19-May-2006 02:56 104,448 RTMGDR
Iphlpapi.dll 5.2.3790.536 19-May-2006 02:56 84,992 RTMGDR
Dhcpcsvc.dll 5.2.3790.536 19-May-2006 02:53 104,448 RTMQFE
Iphlpapi.dll 5.2.3790.536 19-May-2006 02:53 85,504 RTMQFE
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 03:18 117,248 SP1GDR
Iphlpapi.dll 5.2.3790.2706 19-May-2006 03:18 95,232 SP1GDR
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 03:38 117,248 SP1QFE
Iphlpapi.dll 5.2.3790.2706 19-May-2006 03:38 95,232 SP1QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Dhcpcsvc.dll 5.2.3790.536 19-May-2006 04:18 287,232 IA-64 RTMGDR
Iphlpapi.dll 5.2.3790.536 19-May-2006 04:18 229,888 IA-64 RTMGDR
Wdhcpcsvc.dll 5.2.3790.536 19-May-2006 04:18 104,448 x86 RTMGDR\WOW
Wiphlpapi.dll 5.2.3790.536 19-May-2006 04:18 84,992 x86 RTMGDR\WOW
Dhcpcsvc.dll 5.2.3790.536 19-May-2006 04:18 287,232 IA-64 RTMQFE
Iphlpapi.dll 5.2.3790.536 19-May-2006 04:18 230,400 IA-64 RTMQFE
Wdhcpcsvc.dll 5.2.3790.536 19-May-2006 04:18 104,448 x86 RTMQFE\WOW
Wiphlpapi.dll 5.2.3790.536 19-May-2006 04:18 85,504 x86 RTMQFE\WOW
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:22 308,736 IA-64 SP1GDR
Iphlpapi.dll 5.2.3790.2706 19-May-2006 04:22 261,632 IA-64 SP1GDR
Wdhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:22 117,248 x86 SP1GDR\WOW
Wiphlpapi.dll 5.2.3790.2706 19-May-2006 04:22 95,232 x86 SP1GDR\WOW
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:18 308,736 IA-64 SP1QFE
Iphlpapi.dll 5.2.3790.2706 19-May-2006 04:18 261,632 IA-64 SP1QFE
Wdhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:18 117,248 x86 SP1QFE\WOW
Wiphlpapi.dll 5.2.3790.2706 19-May-2006 04:18 95,232 x86 SP1QFE\WOW

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:23 225,792 x64 SP1GDR
Iphlpapi.dll 5.2.3790.2706 19-May-2006 04:23 182,784 x64 SP1GDR
Wdhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:23 117,248 x86 SP1GDR\WOW
Wiphlpapi.dll 5.2.3790.2706 19-May-2006 04:23 95,232 x86 SP1GDR\WOW
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:17 225,792 x64 SP1QFE
Iphlpapi.dll 5.2.3790.2706 19-May-2006 04:17 182,784 x64 SP1QFE
Wdhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:17 117,248 x86 SP1QFE\WOW
Wiphlpapi.dll 5.2.3790.2706 19-May-2006 04:17 95,232 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB914388\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the security update into the Windows installation source files.

Windows XP (all versions)

Prerequisites
This security update requires Microsoft Windows XP Service Pack 1 or a later version. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp- kb914388-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB914388.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp- kb914388-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB914388$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
6to4svc.dll 5.1.2600.1847 19-May-2006 12:15 95,232 SP1QFE
Dhcpcsvc.dll 5.1.2600.1847 19-May-2006 12:15 103,936 SP1QFE
Dnsapi.dll 5.1.2600.1847 19-May-2006 12:15 140,288 SP1QFE
Inetmib1.dll 5.1.2600.1847 19-May-2006 12:15 31,232 SP1QFE
Iphlpapi.dll 5.1.2600.1847 19-May-2006 12:15 83,456 SP1QFE
Ipv6.exe 5.1.2600.1847 19-May-2006 08:46 48,640 SP1QFE
Ipv6mon.dll 5.1.2600.1847 19-May-2006 12:15 54,272 SP1QFE
Netsh.exe 5.1.2600.1847 19-May-2006 08:44 83,456 SP1QFE
Tcpip6.sys 5.1.2600.1847 19-May-2006 08:46 203,008 SP1QFE
Tunmp.sys 5.1.2600.1847 19-May-2006 08:44 11,776 SP1QFE
Ws2_32.dll 5.1.2600.1847 19-May-2006 12:15 70,656 SP1QFE
Wship6.dll 5.1.2600.1847 19-May-2006 12:15 13,312 SP1QFE
Xpob2res.dll 5.1.2600.1847 19-May-2006 08:51 159,232 SP1QFE
Dhcpcsvc.dll 5.1.2600.2912 19-May-2006 12:59 111,616 SP2GDR
Dnsapi.dll 5.1.2600.2912 19-May-2006 12:59 148,480 SP2GDR
Iphlpapi.dll 5.1.2600.2912 19-May-2006 12:59 94,720 SP2GDR
Dhcpcsvc.dll 5.1.2600.2912 19-May-2006 13:46 112,128 SP2QFE
Dnsapi.dll 5.1.2600.2912 19-May-2006 13:46 147,456 SP2QFE
Iphlpapi.dll 5.1.2600.2912 19-May-2006 13:46 94,720 SP2QFE

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:23 225,792 x64 SP1GDR
Iphlpapi.dll 5.2.3790.2706 19-May-2006 04:23 182,784 x64 SP1GDR
Wdhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:23 117,248 x86 SP1GDR\WOW
Wiphlpapi.dll 5.2.3790.2706 19-May-2006 04:23 95,232 x86 SP1GDR\WOW
Dhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:17 225,792 x64 SP1QFE
Iphlpapi.dll 5.2.3790.2706 19-May-2006 04:17 182,784 x64 SP1QFE
Wdhcpcsvc.dll 5.2.3790.2706 19-May-2006 04:17 117,248 x86 SP1QFE\WOW
Wiphlpapi.dll 5.2.3790.2706 19-May-2006 04:17 95,232 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    For Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB914388\Filelist

    For Windows XP Professional x64 Edition:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB911820\Filelist

    Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the security update into the Windows installation source files.

Windows 2000 (all versions)

Prerequisites
For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs:
The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000- kb914388-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB914388.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000- kb914388-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB914388$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Dhcpcsvc.dll 5.0.2195.7085 19-May-2006 21:48 89,872
Dnsapi.dll 5.0.2195.7085 19-May-2006 21:48 136,976
Iphlpapi.dll 5.0.2195.7097 19-May-2006 21:48 68,368

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB914388\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Mariano Nuñez Di Croce of Cybsec Security Systems for reporting the Buffer Overrun in DHCP Client Service Vulnerability - CVE-2006-2372

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (July 11, 2006): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00