Security Bulletin

Microsoft Security Bulletin MS06-067 - Critical

Cumulative Security Update for Internet Explorer (922760)

Published: November 14, 2006 | Updated: October 24, 2007

Version: 1.1

Summary

Who should read this document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: Microsoft Knowledge Base Article 922760 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 922760.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Non-Affected Software:

  • Windows Vista

Tested Microsoft Windows Components:

Affected Components:

  • Microsoft Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 — Download the update
  • Microsoft Internet Explorer 6 Service Pack 1 on Windows 2000 Service Pack 4 — Download the update
  • Microsoft Internet Explorer 6 for Windows XP Service Pack 2 — Download the update
  • Microsoft Internet Explorer 6 for Windows XP Professional x64 Edition — Download the update
  • Microsoft Internet Explorer 6 for Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 — Download the update
  • Microsoft Internet Explorer 6 for Windows Server 2003 for Itanium-based Systems and Windows Server 2003 with SP1 for Itanium-based Systems — Download the update
  • Microsoft Internet Explorer 6 for Windows Server 2003 x64 Edition — Download the update

Non-Affected Components:

  • Windows Internet Explorer 7 for Windows XP Service Pack 2
  • Windows Internet Explorer 7 for Windows XP Professional x64 Edition
  • Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1
  • Windows Internet Explorer 7 for Windows Server 2003 with SP1 for Itanium-based Systems
  • Windows Internet Explorer 7 for Windows Server 2003 x64 Edition
  • Windows Internet Explorer 7 in Windows Vista

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in its own “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 Internet Explorer 6 Service Pack 1 for Windows 2000 Service Pack 4 Internet Explorer 6 for Windows XP Service Pack 2 Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1
DirectAnimation ActiveX Controls Memory Corruption Vulnerability - CVE-2006-4777 Remote Code Execution Critical Critical Critical Moderate Moderate
DirectAnimation ActiveX Controls Memory Corruption Vulnerability - CVE-2006-4446 Remote Code Execution Critical Critical Critical Moderate Moderate
HTML Rendering Memory Corruption Vulnerability - CVE-2006-4687 Remote Code Execution None Critical Critical Critical Critical
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Windows XP Professional x64 Edition severity rating is the same as the Windows XP Service Pack 2 severity rating.
  • The Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.
  • The Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Internet Explorer 6 for Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 Service Pack 1 (all supported operating system versions earlier than Windows Server 2003) severity rating.
  • The Internet Explorer 6 for Windows Server 2003 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.

What updates does this release replace?
This security update replaces several prior security updates. The most recent security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 Internet Explorer 6 Service Pack 1 for Windows 2000 Service Pack 4 Internet Explorer 6 for Windows Server 2003 Internet Explorer 6 for Windows Server 2003 Service Pack 1 Internet Explorer 6 for Windows XP Service Pack 2
MS06-042 Replaced Replaced Replaced Replaced Replaced
MS06-065 Not applicable Not applicable Replaced Replaced Replaced

Why did Microsoft revise this bulletin on October 24, 2007?
The bulletin text was updated to document that MS06-065 is replaced by this bulletin for Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 and for Internet Explorer 6 for Windows XP Service Pack 2. This change affects the bulletin text only and does not affect the security update itself.

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 922760 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 922760.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, also included are security-related changes that were introduced in previous Internet Explorer bulletins.

This security update also sets kill bits for ActiveX controls included with WinZip 10.0, software available from WinZip Computing. WinZip Computing has released a security bulletin and an update that addresses a vulnerability in WinZip 10.0. This vulnerability exists in ActiveX controls that were never intended to be used in Internet Explorer. For more information and download locations, see the security bulletin from WinZip Computing. These kill bits are being set with the permission of the owner of the ActiveX controls. For more information about kill bits, see Microsoft Knowledge Base Article 240797. The class identifiers (CLSIDs) for this ActiveX control are:

  • {A09AE68F-B14D-43ED-B713-BA413F034904}
  • {F3834A2B-19CF-4A90-BE1D-ECC410D9DA09}

Does this update contain any other changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, there are also changes not related to security that were introduced in previous Internet Explorer bulletins.

Like the security update included with MS06-042 this security update also replaces the compatibility patch released on April 11, 2006. That compatibility patch temporarily returned Internet Explorer to the previous functionality for handling ActiveX controls, to help enterprise customers who needed more time to prepare for the ActiveX update changes discussed in Microsoft Knowledge Base Article 912945. This security update replaces that compatibility patch, and makes the changes in Microsoft Knowledge Base Article 912945 permanent. For more information about these changes, see Microsoft Knowledge Base Article 912945 and the product documentation.

The changes were first introduced in updates for Windows XP Service Pack 2, Windows Server 2003 Service Pack 1, Windows XP Professional x64 Edition, Windows Server 2003 x64 Edition family, and Windows Server 2003 with Service Pack 1 for Itanium-based Systems on February 28, 2006. For more information about this update, see Microsoft Knowledge Base Article 912945.

The changes are also included in Microsoft Security Bulletin MS06-013 and subsequent security bulletins for Internet Explorer for the same versions of Windows.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

Extended security update support for Microsoft Windows XP Home Edition Service Pack 1 or Service Pack 1a, Windows XP Media Center Edition 2002 Service Pack 1, Windows XP Media Center Edition 2004 Service Pack 1, Windows XP Professional Service Pack 1 or Service Pack 1a, and Windows XP Tablet PC Edition Service Pack 1 ended on October 10, 2006. I am still using one of these operating systems; what should I do?
Windows XP (all versions) Service Pack 1 has reached the end of its support life cycle. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Windows 98, Windows 98 Second Edition, or Windows Millennium Edition ended on July 11, 2006. I am still using one of these operating systems, what should I do?
Windows 98, Windows 98 Second Edition, and Windows Millennium Edition have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Support Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Vulnerability Details

DirectAnimation ActiveX Controls Memory Corruption Vulnerabilities - CVE-2006-4446 and CVE-2006-4777:

Remote code execution vulnerabilities exist in DirectAnimation ActiveX controls that could be exploited if the ActiveX controls are passed unexpected data. An attacker could exploit these vulnerabilities by constructing a specially crafted Web page that could potentially allow remote code execution if a user visited the specially crafted Web page. An attacker who successfully exploited these vulnerabilities could take complete control of an affected system.

Mitigating Factors for DirectAnimation ActiveX Controls Memory Corruption Vulnerabilities - CVE-2006-4446 and CVE-2006-4777:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit these vulnerabilities. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit these vulnerabilities by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration

Workarounds for DirectAnimation ActiveX Controls Memory Corruption Vulnerability - CVE-2006-4446 and CVE-2006-4777:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Prevent the Microsoft DirectAnimation Path ActiveX control from running in Internet Explorer
    You can help prevent attempts to instantiate this ActiveX control in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for a CLSID with a value of {D7A7D7C3-D47F-11D0-89D3-00A0C90833E6}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{D7A7D7C3-D47F-11D0-89D3-00A0C90833E6}] "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround: Web sites that use the DirectAnimation Path ActiveX Controls may no longer display or function correctly.

    This workaround can also be used for all other CLSIDs for which kill bits are being set in this security update.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone
    You can help protect against these vulnerabilities by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against these vulnerabilities by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for DirectAnimation ActiveX Controls Memory Corruption Vulnerabilities - CVE-2006-4446 and CVE-2006-4777:

What is the scope of the vulnerability?
These are remote code execution vulnerabilities. An attacker who successfully exploited these vulnerabilities could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Remote code execution vulnerabilities exist in DirectAnimation ActiveX controls that could be exploited if the ActiveX controls are passed unexpected data. This could cause Internet Explorer to fail in a way that could allow code execution.

What is DirectAnimation?
DirectAnimation as a whole is a deprecated suite of development functionality. Microsoft recommends using more recent functions in Microsoft DirectX when developing Web applications and other software that needs advanced animation. After this security update is installed, Web applications and software that use DirectAnimation will not function as expected. One way of accessing the functionality that was exposed in the DirectAnimation suite was by using HTML+TIME 1.0.

What is HTML+TIME?
HTML+TIME (Timed Interactive Multimedia Extensions) adds timing and media synchronization support to HTML pages. HTML+TIME 1.0, which is a wrapper for DirectAnimation, is deprecated functionality and has been replaced by HTML+TIME 2.0. Customers who use HTML+TIME 1.0 are encouraged to use the Microsoft implementation of HTML+TIME 2.0 instead. After this security update is installed, Web applications and software that use HTML+TIME 1.0 will not function as expected.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit these vulnerabilities through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer on Windows Server 2003. Does this mitigate these vulnerabilities?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, see the guide, Managing Internet Explorer Enhanced Security Configuration, at the following Web site.

What does the update do?
The update removes support for the DirectAnimation Path ActiveX control in Internet Explorer by setting the kill bit for control. In addition, as a defense in depth measure, this update sets kill bits for DirectAnimation as a whole as it is a deprecated suite of development functionality. Microsoft recommends using Microsoft DirectX and HTML+TIME 2.0 when developing Web applications and other software.

The Class Identifiers and corresponding files where the DirectAnimation functionality is contained are as follows.

Class Identifier File
{D17506C3-6B26-11D0-8914-00C04FC2A0CA} Danim.dll
{C46C1BCE-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BDE-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BC1-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BE2-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BC6-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BF0-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BEC-3C52-11D0-9200-848C1D000000} Danim.dll
{50B4791F-4731-11D0-8912-00C04FC2A0CA} Danim.dll
{25B0F91C-D23D-11D0-9B85-00C04FC2F51D} Danim.dll
{C46C1BE0-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BD4-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BEE-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BF2-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BD2-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BE6-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BD6-3C52-11D0-9200-848C1D000000} Danim.dll
{9CDE7341-3C20-11D0-A330-00AA00B92C03} Danim.dll
{C46C1BF4-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BD0-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BC8-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BD8-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BE4-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BC4-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BCC-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BDC-3C52-11D0-9200-848C1D000000} Danim.dll
{AF868304-AB0B-11D0-876A-00C04FC29D46} Danim.dll
{C46C1BCA-3C52-11D0-9200-848C1D000000} Danim.dll
{C46C1BDA-3C52-11D0-9200-848C1D000000} Danim.dll
{283807B5-2C60-11D0-A31D-00AA00B92C03} Danim.dll
{B6FFC24C-7E13-11D0-9B47-00C04FC2F51D} Danim.dll
{69AD90EF-1C20-11d1-8801-00C04FC29D46} Danim.dll
{D7A7D7C3-D47F-11D0-89D3-00A0C90833E6} Daxctle.ocx
{4F241DB1-EE9F-11D0-9824-006097C99E51} Daxctle.ocx
{B0A6BAE2-AAF0-11D0-A152-00A0C908DB96} Daxctle.ocx
{FD179533-D86E-11D0-89D6-00A0C90833E6} Daxctle.ocx
{369303C2-D7AC-11D0-89D5-00A0C90833E6} Daxctle.ocx
{BB339A46-7C49-11d2-9BF3-00C04FA34789} Lmrt.dll
{B1549E58-3894-11D2-BB7F-00A0C999C4C1} Lmrt.dll

When this security bulletin was issued, had these vulnerabilities been publicly disclosed?
Yes. These vulnerabilities have been publicly disclosed. They have been assigned Common Vulnerability and Exposure numbers CVE-2006-4446 and CVE-2006-4777. This security bulletin addresses the publicly disclosed vulnerabilities as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that these vulnerabilities were being exploited?
Yes. When the security bulletin was released, Microsoft had received information that these vulnerabilities were being exploited.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit these vulnerabilities?
Yes. This security update addresses the vulnerabilities that are currently being exploited. The vulnerabilities that have been addressed have been assigned the Common Vulnerability and Exposure number CVE-2006-4446 and CVE-2006-4777.

HTML Rendering Memory Corruption Vulnerability - CVE-2006-4687:

A remote code execution vulnerability exists in the way Internet Explorer interprets HTML with certain layout combinations. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for HTML Rendering Memory Corruption Vulnerability - CVE-2006-4687:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to this issue through the Web-based attack scenario. By default, Outlook Express 6, Outlook 2002, and Outlook 2003 open HTML e-mail messages in the Restricted sites zone. Additionally Outlook 2000 opens HTML e-mail messages in the Restricted sites zone if the Outlook E-mail Security Update has been installed. Outlook Express 5.5 Service Pack 2 opens HTML e-mail messages in the Restricted sites zone if Microsoft Security Bulletin MS04-018 has been installed. Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode mitigates this vulnerability in the e-mail vector because reading e-mail messages in plain text is the default configuration for Outlook Express. See the FAQ section of this security update for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for HTML Rendering Memory Corruption Vulnerability - CVE-2006-4687:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone
    You can help protect against this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of Workaround: There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones
    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.
    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for HTML Rendering Memory Corruption Vulnerability - CVE-2006-4687:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer handles specially crafted HTML with certain HTML layout combinations it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site or HTML e-mail message that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site or HTML e-mail message. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and reading HTML e-mail messages or that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where HTML e-mail messages are read or where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.

What does the update do?
The update removes the vulnerability by modifying the way that Internet Explorer decodes certain layout combinations in HTML.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 x64 Edition also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb922760-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB922760.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb922760-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB922760$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.594 20-Sep-2006 00:00 1,057,280 RTMGDR
Cdfview.dll 6.0.3790.594 20-Sep-2006 00:00 147,968 RTMGDR
Danim.dll 6.3.1.148 20-Sep-2006 00:00 993,280 RTMGDR
Digest.dll 6.0.3790.594 20-Sep-2006 00:00 59,904 RTMGDR
Dxtmsft.dll 6.3.3790.594 20-Sep-2006 00:00 351,744 RTMGDR
Dxtrans.dll 6.3.3790.594 20-Sep-2006 00:00 205,312 RTMGDR
Iepeers.dll 6.0.3790.594 20-Sep-2006 00:00 238,080 RTMGDR
Inseng.dll 6.0.3790.594 20-Sep-2006 00:00 73,216 RTMGDR
Jsproxy.dll 6.0.3790.594 20-Sep-2006 00:00 14,848 RTMGDR
Mshtml.dll 6.0.3790.594 20-Sep-2006 00:00 2,936,832 RTMGDR
Mshtmled.dll 6.0.3790.594 20-Sep-2006 00:00 454,144 RTMGDR
Msrating.dll 6.0.3790.594 20-Sep-2006 00:00 135,680 RTMGDR
Mstime.dll 6.0.3790.594 20-Sep-2006 00:00 504,832 RTMGDR
Pngfilt.dll 5.2.3790.594 20-Sep-2006 00:00 40,448 RTMGDR
Shdocvw.dll 6.0.3790.588 04-Sep-2006 06:09 1,398,272 RTMGDR
Shlwapi.dll 6.0.3790.594 20-Sep-2006 00:00 287,744 RTMGDR
Urlmon.dll 6.0.3790.594 20-Sep-2006 00:00 528,384 RTMGDR
Wininet.dll 6.0.3790.594 20-Sep-2006 00:00 626,176 RTMGDR
Browseui.dll 6.0.3790.550 23-Jun-2006 20:54 1,057,280 RTMQFE
Cdfview.dll 6.0.3790.594 20-Sep-2006 00:26 147,968 RTMQFE
Danim.dll 6.3.1.148 20-Sep-2006 00:26 993,280 RTMQFE
Digest.dll 6.0.3790.594 20-Sep-2006 00:26 59,904 RTMQFE
Dxtmsft.dll 6.3.3790.594 20-Sep-2006 00:26 352,256 RTMQFE
Dxtrans.dll 6.3.3790.594 20-Sep-2006 00:26 205,312 RTMQFE
Iepeers.dll 6.0.3790.594 20-Sep-2006 00:26 239,104 RTMQFE
Inseng.dll 6.0.3790.594 20-Sep-2006 00:26 73,216 RTMQFE
Jsproxy.dll 6.0.3790.594 20-Sep-2006 00:26 14,848 RTMQFE
Mshtml.dll 6.0.3790.594 20-Sep-2006 00:26 2,938,368 RTMQFE
Mshtmled.dll 6.0.3790.594 20-Sep-2006 00:26 454,144 RTMQFE
Msrating.dll 6.0.3790.594 20-Sep-2006 00:26 135,680 RTMQFE
Mstime.dll 6.0.3790.594 20-Sep-2006 00:26 504,832 RTMQFE
Pngfilt.dll 5.2.3790.594 20-Sep-2006 00:26 40,448 RTMQFE
Shdocvw.dll 6.0.3790.588 04-Sep-2006 06:14 1,399,296 RTMQFE
Shlwapi.dll 6.0.3790.594 20-Sep-2006 00:26 287,744 RTMQFE
Urlmon.dll 6.0.3790.594 20-Sep-2006 00:26 528,384 RTMQFE
Wininet.dll 6.0.3790.594 20-Sep-2006 00:26 630,784 RTMQFE
Browseui.dll 6.0.3790.2795 20-Sep-2006 00:30 1,036,800 SP1GDR
Danim.dll 6.3.1.148 20-Sep-2006 00:30 1,058,304 SP1GDR
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 00:30 363,008 SP1GDR
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 00:30 212,480 SP1GDR
Iedw.exe 5.2.3790.2795 19-Sep-2006 09:58 17,920 SP1GDR
Iepeers.dll 6.0.3790.2795 20-Sep-2006 00:30 253,952 SP1GDR
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 00:30 16,384 SP1GDR
Mshtml.dll 6.0.3790.2795 20-Sep-2006 00:31 3,152,384 SP1GDR
Mstime.dll 6.0.3790.2795 20-Sep-2006 00:31 537,088 SP1GDR
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 00:31 42,496 SP1GDR
Shdocvw.dll 6.0.3790.2783 04-Sep-2006 06:27 1,513,984 SP1GDR
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 00:31 321,536 SP1GDR
Urlmon.dll 6.0.3790.2795 20-Sep-2006 00:31 696,320 SP1GDR
W03a2409.dll 5.2.3790.2795 19-Sep-2006 09:57 4,096 SP1GDR
Wininet.dll 6.0.3790.2795 20-Sep-2006 00:31 662,528 SP1GDR
Browseui.dll 6.0.3790.2795 20-Sep-2006 00:35 1,036,800 SP1QFE
Danim.dll 6.3.1.148 20-Sep-2006 00:35 1,058,304 SP1QFE
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 00:35 363,008 SP1QFE
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 00:35 212,480 SP1QFE
Iedw.exe 5.2.3790.2795 19-Sep-2006 10:09 17,920 SP1QFE
Iepeers.dll 6.0.3790.2795 20-Sep-2006 00:35 253,952 SP1QFE
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 00:35 16,384 SP1QFE
Mshtml.dll 6.0.3790.2795 20-Sep-2006 00:35 3,154,432 SP1QFE
Mstime.dll 6.0.3790.2795 20-Sep-2006 00:35 537,088 SP1QFE
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 00:35 42,496 SP1QFE
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 01:54 1,515,008 SP1QFE
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 00:35 321,536 SP1QFE
Urlmon.dll 6.0.3790.2795 20-Sep-2006 00:35 696,832 SP1QFE
W03a2409.dll 5.2.3790.2795 19-Sep-2006 09:54 27,136 SP1QFE
Wininet.dll 6.0.3790.2795 20-Sep-2006 00:35 665,600 SP1QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.594 20-Sep-2006 02:25 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.594 20-Sep-2006 02:25 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.594 20-Sep-2006 02:25 141,312 IA-64 RTMGDR
Dxtmsft.dll 6.3.3790.594 20-Sep-2006 02:25 940,032 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.594 20-Sep-2006 02:25 585,728 IA-64 RTMGDR
Iepeers.dll 6.0.3790.594 20-Sep-2006 02:25 674,816 IA-64 RTMGDR
Inseng.dll 6.0.3790.594 20-Sep-2006 02:25 217,600 IA-64 RTMGDR
Jsproxy.dll 6.0.3790.594 20-Sep-2006 02:25 36,864 IA-64 RTMGDR
Mshtml.dll 6.0.3790.594 20-Sep-2006 02:25 8,248,832 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.594 20-Sep-2006 02:26 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.594 20-Sep-2006 02:26 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.594 20-Sep-2006 02:26 1,666,560 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.594 20-Sep-2006 02:26 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.588 20-Sep-2006 02:26 3,375,104 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.594 20-Sep-2006 02:26 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.594 20-Sep-2006 02:26 1,302,016 IA-64 RTMGDR
Wininet.dll 6.0.3790.594 20-Sep-2006 02:26 1,506,304 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.594 20-Sep-2006 02:26 1,057,280 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.594 20-Sep-2006 02:26 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:26 993,280 x86 RTMGDR\WOW
Wdxtmsft.dll 6.3.3790.594 20-Sep-2006 02:26 351,744 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.594 20-Sep-2006 02:26 205,312 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.594 20-Sep-2006 02:26 238,080 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.594 20-Sep-2006 02:26 73,216 x86 RTMGDR\WOW
Wjsproxy.dll 6.0.3790.594 20-Sep-2006 02:26 14,848 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.594 20-Sep-2006 02:26 2,936,832 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.594 20-Sep-2006 02:26 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.594 20-Sep-2006 02:26 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.594 20-Sep-2006 02:26 504,832 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.594 20-Sep-2006 02:26 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.588 20-Sep-2006 02:26 1,398,272 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.594 20-Sep-2006 02:26 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.594 20-Sep-2006 02:26 528,384 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.594 20-Sep-2006 02:26 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.594 20-Sep-2006 02:26 626,176 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.550 20-Sep-2006 02:25 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.594 20-Sep-2006 02:25 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.594 20-Sep-2006 02:25 141,312 IA-64 RTMQFE
Dxtmsft.dll 6.3.3790.594 20-Sep-2006 02:25 941,056 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.594 20-Sep-2006 02:25 586,752 IA-64 RTMQFE
Iepeers.dll 6.0.3790.594 20-Sep-2006 02:25 678,912 IA-64 RTMQFE
Inseng.dll 6.0.3790.594 20-Sep-2006 02:25 217,600 IA-64 RTMQFE
Jsproxy.dll 6.0.3790.594 20-Sep-2006 02:25 36,864 IA-64 RTMQFE
Mshtml.dll 6.0.3790.594 20-Sep-2006 02:25 8,253,440 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.594 20-Sep-2006 02:26 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.594 20-Sep-2006 02:26 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.594 20-Sep-2006 02:26 1,666,560 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.594 20-Sep-2006 02:26 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.588 20-Sep-2006 02:26 3,381,248 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.594 20-Sep-2006 02:26 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.594 20-Sep-2006 02:26 1,302,016 IA-64 RTMQFE
Wininet.dll 6.0.3790.594 20-Sep-2006 02:26 1,519,616 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.550 20-Sep-2006 02:26 1,057,280 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.594 20-Sep-2006 02:26 147,968 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:26 993,280 x86 RTMQFE\WOW
Wdxtmsft.dll 6.3.3790.594 20-Sep-2006 02:26 352,256 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.594 20-Sep-2006 02:26 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.594 20-Sep-2006 02:26 239,104 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.594 20-Sep-2006 02:26 73,216 x86 RTMQFE\WOW
Wjsproxy.dll 6.0.3790.594 20-Sep-2006 02:26 14,848 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.594 20-Sep-2006 02:26 2,938,368 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.594 20-Sep-2006 02:26 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.594 20-Sep-2006 02:26 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.594 20-Sep-2006 02:26 504,832 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.594 20-Sep-2006 02:26 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.588 20-Sep-2006 02:26 1,399,296 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.594 20-Sep-2006 02:26 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.594 20-Sep-2006 02:26 528,384 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.594 20-Sep-2006 02:26 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.594 20-Sep-2006 02:26 630,784 x86 RTMQFE\WOW
Browseui.dll 6.0.3790.2795 20-Sep-2006 02:30 2,542,080 IA-64 SP1GDR
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:31 1,009,152 IA-64 SP1GDR
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 02:31 640,512 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2795 20-Sep-2006 02:31 717,312 IA-64 SP1GDR
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 02:31 45,568 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2795 20-Sep-2006 02:31 9,358,848 IA-64 SP1GDR
Mstime.dll 6.0.3790.2795 20-Sep-2006 02:31 1,845,760 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 02:31 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 02:31 3,677,696 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 02:31 823,296 IA-64 SP1GDR
Urlmon.dll 6.0.3790.2795 20-Sep-2006 02:31 1,613,312 IA-64 SP1GDR
W03a2409.dll 5.2.3790.2795 20-Sep-2006 02:31 3,072 IA-64 SP1GDR
Wininet.dll 6.0.3790.2795 20-Sep-2006 02:31 1,695,232 IA-64 SP1GDR
Wbrowseui.dll 6.0.3790.2795 20-Sep-2006 02:31 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:31 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:31 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2795 20-Sep-2006 02:31 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2795 20-Sep-2006 02:31 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2795 20-Sep-2006 02:31 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2795 20-Sep-2006 02:31 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2795 20-Sep-2006 02:31 3,152,384 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2795 20-Sep-2006 02:31 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2795 20-Sep-2006 02:31 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2783 20-Sep-2006 02:31 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2795 20-Sep-2006 02:31 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2795 20-Sep-2006 02:31 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2795 20-Sep-2006 02:31 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2795 20-Sep-2006 02:31 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2795 20-Sep-2006 02:40 2,541,568 IA-64 SP1QFE
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:40 1,009,152 IA-64 SP1QFE
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 02:40 640,512 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2795 20-Sep-2006 02:40 717,824 IA-64 SP1QFE
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 02:40 45,568 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2795 20-Sep-2006 02:40 9,360,896 IA-64 SP1QFE
Mstime.dll 6.0.3790.2795 20-Sep-2006 02:40 1,845,760 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 02:40 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 02:40 3,678,720 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 02:40 823,296 IA-64 SP1QFE
Urlmon.dll 6.0.3790.2795 20-Sep-2006 02:40 1,614,336 IA-64 SP1QFE
W03a2409.dll 5.2.3790.2795 20-Sep-2006 02:40 26,112 IA-64 SP1QFE
Wininet.dll 6.0.3790.2795 20-Sep-2006 02:40 1,700,864 IA-64 SP1QFE
Wbrowseui.dll 6.0.3790.2795 20-Sep-2006 02:40 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:40 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:40 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2795 20-Sep-2006 02:40 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2795 20-Sep-2006 02:40 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2795 20-Sep-2006 02:40 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2795 20-Sep-2006 02:40 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2795 20-Sep-2006 02:40 3,154,432 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2795 20-Sep-2006 02:40 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2795 20-Sep-2006 02:40 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2783 20-Sep-2006 02:40 1,515,008 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2795 20-Sep-2006 02:40 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2795 20-Sep-2006 02:40 696,832 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2795 20-Sep-2006 02:40 27,136 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2795 20-Sep-2006 02:40 665,600 x86 SP1QFE\WOW

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2795 20-Sep-2006 02:29 1,604,608 x64 SP1GDR
Danim.dll 6.3.1.148 20-Sep-2006 02:29 1,989,120 x64 SP1GDR
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:29 561,664 x64 SP1GDR
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 02:30 332,288 x64 SP1GDR
Iepeers.dll 6.0.3790.2795 20-Sep-2006 02:30 369,664 x64 SP1GDR
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 02:30 24,064 x64 SP1GDR
Mshtml.dll 6.0.3790.2795 20-Sep-2006 02:30 5,993,472 x64 SP1GDR
Mstime.dll 6.0.3790.2795 20-Sep-2006 02:30 900,608 x64 SP1GDR
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 02:30 64,000 x64 SP1GDR
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 02:30 2,436,096 x64 SP1GDR
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 02:30 621,568 x64 SP1GDR
Urlmon.dll 6.0.3790.2795 20-Sep-2006 02:30 1,083,904 x64 SP1GDR
W03a2409.dll 5.2.3790.2795 20-Sep-2006 02:30 4,608 x64 SP1GDR
Wininet.dll 6.0.3790.2795 20-Sep-2006 02:30 1,187,840 x64 SP1GDR
Wbrowseui.dll 6.0.3790.2795 20-Sep-2006 02:30 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:30 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:30 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2795 20-Sep-2006 02:30 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2795 20-Sep-2006 02:30 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2795 20-Sep-2006 02:30 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2795 20-Sep-2006 02:30 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2795 20-Sep-2006 02:30 3,152,384 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2795 20-Sep-2006 02:30 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2795 20-Sep-2006 02:30 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2783 20-Sep-2006 02:30 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2795 20-Sep-2006 02:30 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2795 20-Sep-2006 02:30 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2795 20-Sep-2006 02:30 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2795 20-Sep-2006 02:30 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2795 20-Sep-2006 02:21 1,604,608 x64 SP1QFE
Danim.dll 6.3.1.148 20-Sep-2006 02:21 1,989,120 x64 SP1QFE
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:21 561,664 x64 SP1QFE
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 02:21 332,288 x64 SP1QFE
Iepeers.dll 6.0.3790.2795 20-Sep-2006 02:21 370,176 x64 SP1QFE
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 02:21 24,064 x64 SP1QFE
Mshtml.dll 6.0.3790.2795 20-Sep-2006 02:21 5,995,008 x64 SP1QFE
Mstime.dll 6.0.3790.2795 20-Sep-2006 02:22 900,608 x64 SP1QFE
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 02:22 64,000 x64 SP1QFE
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 02:22 2,437,120 x64 SP1QFE
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 02:22 621,568 x64 SP1QFE
Urlmon.dll 6.0.3790.2795 20-Sep-2006 02:22 1,083,904 x64 SP1QFE
W03a2409.dll 5.2.3790.2795 20-Sep-2006 02:22 27,648 x64 SP1QFE
Wininet.dll 6.0.3790.2795 20-Sep-2006 02:22 1,189,888 x64 SP1QFE
Wbrowseui.dll 6.0.3790.2795 20-Sep-2006 02:22 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:22 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:22 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2795 20-Sep-2006 02:22 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2795 20-Sep-2006 02:22 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2795 20-Sep-2006 02:22 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2795 20-Sep-2006 02:22 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2795 20-Sep-2006 02:22 3,154,432 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2795 20-Sep-2006 02:22 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2795 20-Sep-2006 02:22 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2783 20-Sep-2006 02:22 1,515,008 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2795 20-Sep-2006 02:22 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2795 20-Sep-2006 02:22 696,832 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2795 20-Sep-2006 02:22 27,136 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2795 20-Sep-2006 02:22 665,600 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB922760\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 922760 security update into the Windows installation source files.

Windows XP Service Pack 2 (all versions) and Windows XP Professional x64 Edition

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64 Edition, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb922760-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB922760.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb922760-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB922760$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2900.2995 14-Sep-2006 08:39 1,022,976 SP2GDR
Cdfview.dll 6.0.2900.2995 14-Sep-2006 08:39 151,040 SP2GDR
Danim.dll 6.3.1.148 14-Sep-2006 08:39 1,054,208 SP2GDR
Dxtmsft.dll 6.3.2900.2995 14-Sep-2006 08:39 357,888 SP2GDR
Dxtrans.dll 6.3.2900.2995 14-Sep-2006 08:39 205,312 SP2GDR
Extmgr.dll 6.0.2900.2995 14-Sep-2006 08:39 55,808 SP2GDR
Iedw.exe 5.1.2600.2995 13-Sep-2006 08:52 18,432 SP2GDR
Iepeers.dll 6.0.2900.2995 14-Sep-2006 08:39 251,392 SP2GDR
Inseng.dll 6.0.2900.2995 14-Sep-2006 08:39 96,256 SP2GDR
Jsproxy.dll 6.0.2900.2995 14-Sep-2006 08:39 16,384 SP2GDR
Mshtml.dll 6.0.2900.2995 14-Sep-2006 08:39 3,054,592 SP2GDR
Mshtmled.dll 6.0.2900.2995 14-Sep-2006 08:39 448,512 SP2GDR
Msrating.dll 6.0.2900.2995 14-Sep-2006 08:39 146,432 SP2GDR
Mstime.dll 6.0.2900.2995 14-Sep-2006 08:39 532,480 SP2GDR
Pngfilt.dll 6.0.2900.2995 14-Sep-2006 08:39 39,424 SP2GDR
Shdocvw.dll 6.0.2900.2987 04-Sep-2006 06:08 1,494,016 SP2GDR
Shlwapi.dll 6.0.2900.2995 14-Sep-2006 08:39 474,112 SP2GDR
Urlmon.dll 6.0.2900.2995 14-Sep-2006 08:39 613,888 SP2GDR
Wininet.dll 6.0.2900.2995 14-Sep-2006 08:39 658,944 SP2GDR
Xpsp3res.dll 5.1.2600.2995 13-Sep-2006 08:44 115,200 SP2GDR
Browseui.dll 6.0.2900.2995 14-Sep-2006 08:31 1,022,976 SP2QFE
Cdfview.dll 6.0.2900.2995 14-Sep-2006 08:31 151,040 SP2QFE
Danim.dll 6.3.1.148 14-Sep-2006 08:31 1,054,208 SP2QFE
Dxtmsft.dll 6.3.2900.2995 14-Sep-2006 08:31 357,888 SP2QFE
Dxtrans.dll 6.3.2900.2995 14-Sep-2006 08:31 205,312 SP2QFE
Extmgr.dll 6.0.2900.2995 14-Sep-2006 08:31 55,808 SP2QFE
Iedw.exe 5.1.2600.2995 13-Sep-2006 09:10 18,432 SP2QFE
Iepeers.dll 6.0.2900.2995 14-Sep-2006 08:31 251,904 SP2QFE
Inseng.dll 6.0.2900.2995 14-Sep-2006 08:31 96,256 SP2QFE
Jsproxy.dll 6.0.2900.2995 14-Sep-2006 08:31 15,872 SP2QFE
Mshtml.dll 6.0.2900.2995 14-Sep-2006 08:31 3,058,688 SP2QFE
Mshtmled.dll 6.0.2900.2995 14-Sep-2006 08:31 448,512 SP2QFE
Msrating.dll 6.0.2900.2995 14-Sep-2006 08:31 146,432 SP2QFE
Mstime.dll 6.0.2900.2995 14-Sep-2006 08:31 532,480 SP2QFE
Pngfilt.dll 6.0.2900.2995 14-Sep-2006 08:31 39,424 SP2QFE
Shdocvw.dll 6.0.2900.2987 04-Sep-2006 06:12 1,497,088 SP2QFE
Shlwapi.dll 6.0.2900.2995 14-Sep-2006 08:31 474,112 SP2QFE
Urlmon.dll 6.0.2900.2995 14-Sep-2006 08:31 615,936 SP2QFE
Wininet.dll 6.0.2900.2995 14-Sep-2006 08:31 664,576 SP2QFE
Xpsp3res.dll 5.1.2600.2995 13-Sep-2006 08:56 210,944 SP2QFE

Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2795 20-Sep-2006 02:29 1,604,608 x64 SP1GDR
Danim.dll 6.3.1.148 20-Sep-2006 02:29 1,989,120 x64 SP1GDR
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:29 561,664 x64 SP1GDR
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 02:30 332,288 x64 SP1GDR
Iepeers.dll 6.0.3790.2795 20-Sep-2006 02:30 369,664 x64 SP1GDR
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 02:30 24,064 x64 SP1GDR
Mshtml.dll 6.0.3790.2795 20-Sep-2006 02:30 5,993,472 x64 SP1GDR
Mstime.dll 6.0.3790.2795 20-Sep-2006 02:30 900,608 x64 SP1GDR
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 02:30 64,000 x64 SP1GDR
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 02:30 2,436,096 x64 SP1GDR
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 02:30 621,568 x64 SP1GDR
Urlmon.dll 6.0.3790.2795 20-Sep-2006 02:30 1,083,904 x64 SP1GDR
W03a2409.dll 5.2.3790.2795 20-Sep-2006 02:30 4,608 x64 SP1GDR
Wininet.dll 6.0.3790.2795 20-Sep-2006 02:30 1,187,840 x64 SP1GDR
Wbrowseui.dll 6.0.3790.2795 20-Sep-2006 02:30 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:30 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:30 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2795 20-Sep-2006 02:30 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2795 20-Sep-2006 02:30 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2795 20-Sep-2006 02:30 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2795 20-Sep-2006 02:30 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2795 20-Sep-2006 02:30 3,152,384 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2795 20-Sep-2006 02:30 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2795 20-Sep-2006 02:30 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2783 20-Sep-2006 02:30 1,513,984 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2795 20-Sep-2006 02:30 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2795 20-Sep-2006 02:30 696,320 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2795 20-Sep-2006 02:30 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2795 20-Sep-2006 02:30 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2795 20-Sep-2006 02:21 1,604,608 x64 SP1QFE
Danim.dll 6.3.1.148 20-Sep-2006 02:21 1,989,120 x64 SP1QFE
Dxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:21 561,664 x64 SP1QFE
Dxtrans.dll 6.3.3790.2795 20-Sep-2006 02:21 332,288 x64 SP1QFE
Iepeers.dll 6.0.3790.2795 20-Sep-2006 02:21 370,176 x64 SP1QFE
Jsproxy.dll 6.0.3790.2795 20-Sep-2006 02:21 24,064 x64 SP1QFE
Mshtml.dll 6.0.3790.2795 20-Sep-2006 02:21 5,995,008 x64 SP1QFE
Mstime.dll 6.0.3790.2795 20-Sep-2006 02:22 900,608 x64 SP1QFE
Pngfilt.dll 5.2.3790.2795 20-Sep-2006 02:22 64,000 x64 SP1QFE
Shdocvw.dll 6.0.3790.2783 20-Sep-2006 02:22 2,437,120 x64 SP1QFE
Shlwapi.dll 6.0.3790.2795 20-Sep-2006 02:22 621,568 x64 SP1QFE
Urlmon.dll 6.0.3790.2795 20-Sep-2006 02:22 1,083,904 x64 SP1QFE
W03a2409.dll 5.2.3790.2795 20-Sep-2006 02:22 27,648 x64 SP1QFE
Wininet.dll 6.0.3790.2795 20-Sep-2006 02:22 1,189,888 x64 SP1QFE
Wbrowseui.dll 6.0.3790.2795 20-Sep-2006 02:22 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 20-Sep-2006 02:22 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2795 20-Sep-2006 02:22 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2795 20-Sep-2006 02:22 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2795 20-Sep-2006 02:22 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2795 20-Sep-2006 02:22 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2795 20-Sep-2006 02:22 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2795 20-Sep-2006 02:22 3,154,432 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2795 20-Sep-2006 02:22 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2795 20-Sep-2006 02:22 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2783 20-Sep-2006 02:22 1,515,008 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2795 20-Sep-2006 02:22 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2795 20-Sep-2006 02:22 696,832 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2795 20-Sep-2006 02:22 27,136 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2795 20-Sep-2006 02:22 665,600 x86 SP1QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB922760\Filelist

Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB922760\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 922760 security update into the Windows installation source files.

Internet Explorer 6 Service Pack 1 for Windows 2000 (all versions)

Prerequisites To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running Internet Explorer 6 SP1 (version 6.00.2800.1106) on one of the following versions of Windows:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB922760-Windows-2000-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB922760-IE6SP1-20061018.120000.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE6.0sp1-KB922760-Windows-2000-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB922760-IE6SP1-20061018.120000$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1895 16-Oct-2006 21:51 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1895 16-Oct-2006 21:51 143,360 RTMGDR
Danim.dll 6.3.1.148 14-Sep-2006 08:31 1,054,208 RTMGDR
Dxtmsft.dll 6.3.2800.1578 16-Oct-2006 20:30 351,744 RTMGDR
Dxtrans.dll 6.3.2800.1578 16-Oct-2006 20:30 192,512 RTMGDR
Iepeers.dll 6.0.2800.1578 16-Oct-2006 20:30 236,032 RTMGDR
Inseng.dll 6.0.2800.1578 16-Oct-2006 20:30 69,632 RTMGDR
Jsproxy.dll 6.0.2800.1578 16-Oct-2006 20:31 12,288 RTMGDR
Mshtml.dll 6.0.2800.1578 16-Oct-2006 20:30 2,703,360 RTMGDR
Msrating.dll 6.0.2800.1895 16-Oct-2006 21:52 132,096 RTMGDR
Mstime.dll 6.0.2800.1578 16-Oct-2006 20:30 498,176 RTMGDR
Pngfilt.dll 6.0.2800.1578 16-Oct-2006 20:30 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1895 16-Oct-2006 21:51 1,340,416 RTMGDR
Shlwapi.dll 6.0.2800.1895 16-Oct-2006 21:51 402,944 RTMGDR
Urlmon.dll 6.0.2800.1578 16-Oct-2006 20:31 461,824 RTMGDR
Wininet.dll 6.0.2800.1578 16-Oct-2006 20:32 575,488 RTMGDR
Browseui.dll 6.0.2800.1895 16-Oct-2006 21:51 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1895 16-Oct-2006 21:51 143,360 RTMQFE
Danim.dll 6.3.1.148 14-Sep-2006 08:31 1,054,208 RTMQFE
Dxtmsft.dll 6.3.2800.1579 16-Oct-2006 20:27 351,744 RTMQFE
Dxtrans.dll 6.3.2800.1579 16-Oct-2006 20:26 192,512 RTMQFE
Iepeers.dll 6.0.2800.1579 16-Oct-2006 20:27 236,544 RTMQFE
Inseng.dll 6.0.2800.1579 16-Oct-2006 20:27 69,632 RTMQFE
Jsproxy.dll 6.0.2800.1579 16-Oct-2006 20:28 12,288 RTMQFE
Mshtml.dll 6.0.2800.1579 16-Oct-2006 20:26 2,710,528 RTMQFE
Msrating.dll 6.0.2800.1895 16-Oct-2006 21:52 132,096 RTMQFE
Mstime.dll 6.0.2800.1579 16-Oct-2006 20:26 498,176 RTMQFE
Pngfilt.dll 6.0.2800.1579 16-Oct-2006 20:27 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1895 16-Oct-2006 21:51 1,340,416 RTMQFE
Shlwapi.dll 6.0.2800.1895 16-Oct-2006 21:51 402,944 RTMQFE
Urlmon.dll 6.0.2800.1579 16-Oct-2006 20:28 463,872 RTMQFE
Wininet.dll 6.0.2800.1579 16-Oct-2006 20:28 587,776 RTMQFE

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB922760-IE6SP1-20061018.120000\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 922760 security update into the Windows installation source files.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB922760-Windows2000sp4-x86-ENU.exe /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB922760-IE501SP4-20060918.104713.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

IE5.01sp4-KB922760-Windows2000sp4-x86-ENU.exe /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB922760-IE501SP4-20060918.104713$\Spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3828.2700 27-Apr-2005 18:05 792,848
Danim.dll 6.1.9.729 28-Oct-2005 06:19 1,134,352
Iepeers.dll 5.0.3830.1700 18-Jun-2005 02:23 100,112
Inseng.dll 5.0.3828.2700 27-Apr-2005 18:07 74,000
Jsproxy.dll 5.0.3840.2800 28-Apr-2006 18:45 13,584
Mshtml.dll 5.0.3842.3000 30-Jun-2006 17:36 2,302,224
Msrating.dll 5.0.3828.2700 27-Apr-2005 18:06 149,776
Pngfilt.dll 5.0.3828.2700 27-Apr-2005 18:07 48,912
Shdocvw.dll 5.0.3841.1100 11-May-2006 19:51 1,100,560
Shlwapi.dll 5.0.3900.7068 25-Aug-2005 07:13 284,432
Url.dll 5.50.4952.2700 27-Apr-2005 18:33 84,240
Urlmon.dll 5.0.3844.3000 31-Aug-2006 04:28 424,208
Wininet.dll 5.0.3842.2300 23-Jun-2006 17:47 451,344

Note This security update contains the same files as the security update included with Microsoft Security Bulletin MS06-042. In addition, this security update sets kill bits for the vulnerabilities that affect these Windows versions.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.
  2. In the Search Results pane, click All files and folders under Search Companion.
  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB922760-IE501SP4-20060918.104713\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 922760 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (November 14, 2006): Bulletin published.
  • V1.1 (October 24, 2007): Bulletin revised to include MS06-065 as a bulletin that is replaced by this bulletin.

Built at 2014-04-18T13:49:36Z-07:00