Security Bulletin

Microsoft Security Bulletin MS07-016 - Critical

Cumulative Security Update for Internet Explorer (928090)

Published: February 13, 2007 | Updated: February 21, 2007

Version: 1.1

Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: Microsoft Knowledge Base Article 928090 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 928090.

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4
  • Microsoft Windows XP Service Pack 2
  • Microsoft Windows XP Professional x64 Edition
  • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1
  • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Server 2003 x64 Edition

Non-Affected Software:

  • Windows Vista

Tested Microsoft Windows Components:

Affected Components:

  • Microsoft Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 — Download the update
  • Microsoft Internet Explorer 6 Service Pack 1 when installed on Windows 2000 Service Pack 4 — Download the update
  • Microsoft Internet Explorer 6 for Windows XP Service Pack 2 — Download the update
  • Microsoft Internet Explorer 6 for Windows XP Professional x64 Edition — Download the update
  • Microsoft Internet Explorer 6 for Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 — Download the update
  • Microsoft Internet Explorer 6 for Windows Server 2003 for Itanium-based Systems and Windows Server 2003 with SP1 for Itanium-based Systems — Download the update
  • Microsoft Internet Explorer 6 for Windows Server 2003 x64 Edition — Download the update
  • Windows Internet Explorer 7 for Windows XP Service Pack 2 — Download the update
  • Windows Internet Explorer 7 for Windows XP Professional x64 Edition — Download the update
  • Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1 — Download the update
  • Windows Internet Explorer 7 for Windows Server 2003 with SP1 for Itanium-based Systems — Download the update
  • Windows Internet Explorer 7 for Windows Server 2003 x64 Edition — Download the update

Non-Affected Components:

  • Windows Internet Explorer 7 in Windows Vista

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

General Information

Executive Summary

Executive Summary:

This update resolves two newly discovered, publicly and privately reported vulnerabilities. Each vulnerability is documented in its own subsection in the “Vulnerability Details” section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 Internet Explorer 6 Service Pack 1 when installed on Windows 2000 Service Pack 4 Internet Explorer 6 for Windows XP Service Pack 2 Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 Windows Internet Explorer 7 for Windows XP Service Pack 2 Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1
COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697 Remote Code Execution Critical Critical Critical Moderate Important Low
COM Object Instantiation Memory Corruption Vulnerability - CVE-2007-0219 Remote Code Execution Critical Critical Critical Moderate Important Low
FTP Server Response Parsing Memory Corruption Vulnerability - CVE-2007-0217 Remote Code Execution Critical Critical Critical Critical None None
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical Important Low

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

  • The Internet Explorer 6 for Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 6 for Windows XP Service Pack 2 severity rating.
  • The Internet Explorer 6 for Windows Server 2003 for Itanium-based Systems and Windows Server 2003 with SP1 for Itanium-based Systems, and Windows Server 2003 x64 Edition severity rating is the same as the Internet Explorer 6 for Windows Server 2003 severity rating.
  • The Windows Internet Explorer 7 for Windows XP Professional x64 Edition severity rating is the same as the Internet Explorer 7 for Windows XP Service Pack 2 severity rating.
  • The Windows Internet Explorer 7 for Windows Server 2003 with Service Pack 1 for Itanium-based Systems and Windows Server 2003 x64 Edition severity rating is the same as the Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1 severity rating.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 Internet Explorer 6 Service Pack 1 when installed on Windows 2000 Service Pack 4 Internet Explorer 6 for Windows XP Service Pack 2 Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1 Windows Internet Explorer 7 for Windows XP Service Pack 2 Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1
MS06-072 Replaced Replaced Replaced Replaced Not applicable Not applicable

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 928090 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 928090.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the “Vulnerability Details” section of this bulletin, this update includes a defense-in-depth change to Internet Explorer. This defense-in-depth change helps mitigate the vulnerability addressed in Microsoft Security Bulletin MS06-045. The changes are also included in Windows Internet Explorer 7. Also included are security-related changes that were introduced in previous Internet Explorer bulletins.

Additionally, this update sets the kill bit for ActiveX controls previously addressed in Microsoft Security Bulletins:

  • The WMI Object Broker ActiveX control that is addressed in Microsoft Security Bulletin MS06-073: Vulnerability in Visual Studio 2005 Could Allow Remote Code Execution (925674):
    • 7F5B7F63-F06F-4331-8A26-339E03C0AE3D

Does this update contain any changes to functionality?
Yes. Besides the changes that are listed in the "Vulnerability Details" section of this bulletin, this update includes the following changes in security functionality:

This security update includes changes to the Windows Internet Explorer 7 Phishing Filter. These changes where first introduced in the update discussed in Microsoft Knowledge Base Article 928089: “The computer may respond very slowly as the Phishing Filter evaluates Web page contents in Internet Explorer 7”

Note The update discussed in Microsoft Knowledge Base Article 928089 was made available to Windows Vista customers as a recommended update on Windows Update and Microsoft Update on January 30, 2007.

Extended security update support for Microsoft Windows XP Home Edition Service Pack 1 or Service Pack 1a, Windows XP Media Center Edition 2002 Service Pack 1, Windows XP Media Center Edition 2004 Service Pack 1, Windows XP Professional Service Pack 1 or Service Pack 1a, and Windows XP Tablet PC Edition Service Pack 1 ended on October 10, 2006. I am still using one of these operating systems; what should I do?
Windows XP (all versions) Service Pack 1 has reached the end of its support life cycle. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows 98, Windows 98 Second Edition, or Windows Millennium Edition ended on July 11, 2006. I am still using one of these operating systems; what should I do?
Windows 98, Windows 98 Second Edition, and Windows Millennium Edition have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems; what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Product MBSA 1.2.1 MBSA 2.0
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

Note MBSA 1.2.1 does not support systems with Windows Internet Explorer 7 installed. MBSA 2.0 does support systems with Windows Internet Explorer 7 installed.

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Product SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition No Yes
Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition family No Yes

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Vulnerability Details

COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability In addition, Web sites that accept or host user-provided content, or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail, they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
  • COM Objects not intended to be instantiated in Internet Explorer are not included in the default allow-list for ActiveX controls in Windows Internet Explorer 7. Customers who are running Windows Internet Explorer 7 with default settings are therefore not at risk unless these COM Objects have been activated through the ActiveX opt-in feature in the Internet Zone. Customers who are upgrading to Windows Internet Explorer 7 and have enabled these COM objects in previous versions of Internet Explorer will have them enabled in Windows Internet Explorer 7. For more information on the ActiveX Opt-in feature and how to add ActiveX controls to the pre-approved list, see the product documentation.
  • Windows Internet Explorer 7 in Windows Vista is not affected by this vulnerability.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone

    You can help protect against this vulnerability by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Prevent COM objects from running in Internet Explorer

    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for a CLSID with a value of {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{ XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX }] "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    The Class Identifiers and corresponding files where the COM objects are contained are documented under “What does the update do?” in the “FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697” section.

    Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Windows Internet Explorer 7. Does this mitigate this vulnerability?
Yes. Customers who are running Windows Internet Explorer 7 with default settings, are not at risk unless these COM Objects have been activated through the ActiveX opt-in feature in the Internet Zone. Customers who are upgrading to Windows Internet Explorer 7 and have enabled these COM objects in previous versions of Internet Explorer will have them enabled in Windows Internet Explorer 7. For more information on the ActiveX Opt-in feature and how to add ActiveX controls to the pre-approved list, see the product documentation.

Windows Internet Explorer 7 in Windows Vista is not affected by this vulnerability.

What is the ActiveX opt-in feature in Windows Internet Explorer 7?
Windows Internet Explorer 7 includes an ActiveX opt-in feature, which means that nearly all pre-installed ActiveX controls are off by default. Users are prompted by the Information Bar before they can instantiate a previously installed ActiveX control that has not yet been used on the Internet. This enables a user to permit or deny access on a control-by-control basis. For more information about this and other new features, see the Windows Internet Explorer 7 features page.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the next FAQ in this section for more information about Internet Explorer Enhanced Security Configuration.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this threat by modifying numerous security-related settings, including Security and Advanced tab settings in Internet Options. Some of the key modifications include:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX components, Microsoft virtual machine (Microsoft VM) HTML content, and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install on Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, please consult the Managing Internet Explorer Enhanced Security Configuration guide, which can be found at the following Web site.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) for COM objects that have been found to exhibit similar behavior to the COM Object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-054. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding files where the COM objects are contained are as follows:

Class Identifier File
DA56F851-D3C5-11D3-844C-00C04F7A06E5 Imjpcksid.dll
6E3197A3-BBC3-11D4-84C0-00C04F7A06E5 Imjpskdic.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2006-4697.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

COM Object Instantiation Memory Corruption Vulnerability - CVE-2007-0219:

A remote code execution vulnerability exists in the way Internet Explorer instantiates COM objects that are not intended to be instantiated in Internet Explorer. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for COM Object Instantiation Memory Corruption Vulnerability - CVE-2007-0219:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, Web sites that accept or host user-provided content or compromised Web sites and advertisement servers could contain specially crafted content that could exploit this vulnerability. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce the number of successful attacks that exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.
  • COM Objects not intended to be instantiated in Internet Explorer are not included in the default allow-list for ActiveX controls in Windows Internet Explorer 7. Customers who are running Windows Internet Explorer 7 with default settings, are therefore not at risk unless these COM Objects have been activated through the ActiveX opt-in feature in the Internet Zone. Customers who are upgrading to Windows Internet Explorer 7 and have enabled these COM objects in previous versions of Internet Explorer will have them enabled in Windows Internet Explorer 7. For more information on the ActiveX Opt-in feature and how to add ActiveX controls to the pre-approved list, see the product documentation.
  • Windows Internet Explorer 7 in Windows Vista is not affected by this vulnerability.

Workarounds for COM Object Instantiation Memory Corruption Vulnerability - CVE-2007-0219:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Configure Internet Explorer to prompt before running ActiveX Controls or disable ActiveX Controls in the Internet and Local intranet security zone

    You can help protect against this vulnerability by changing your Internet Explorer settings to prompt before running ActiveX controls. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the ActiveX controls and plug-ins section, under Run ActiveX controls and plug-ins, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Set Internet and Local intranet security zone settings to “High” to prompt before running ActiveX Controls and Active Scripting in these zones

    You can help protect against this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls. You can do this by setting your browser security to High.

    To raise the browsing security level in Microsoft Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of Workaround: There are side effects to prompting before running ActiveX controls. Many Web sites that are on the Internet or on an intranet use ActiveX to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX controls is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX controls. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone”.

    Add sites that you trust to the Internet Explorer Trusted sites zone.

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your computer. Two in particular that you may want to add are "*.windowsupdate.microsoft.com" and “*.update.microsoft.com” (without the quotation marks). These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Prevent COM objects from running in Internet Explorer

    You can disable attempts to instantiate a COM object in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    To set the kill bit for a CLSID with a value of {XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{ XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX }] "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    The Class Identifiers and corresponding files where the COM objects are contained are documented under “What does the update do?” in the “FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2006-4697” section.

    Impact of Workaround: There is no impact as long as the COM object is not intended to be used in Internet Explorer.

FAQ for COM Object Instantiation Memory Corruption Vulnerability - CVE-2007-0219:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When Internet Explorer tries to instantiate certain COM objects as ActiveX controls, the COM objects may corrupt the system state in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Windows Internet Explorer 7. Does this mitigate this vulnerability?
Yes. Customers who are running Windows Internet Explorer 7 with default settings, are not at risk unless these COM Objects have been activated through the ActiveX opt-in feature in the Internet Zone. Customers who are upgrading to Windows Internet Explorer 7 and have enabled these COM objects in previous versions of Internet Explorer will have them enabled in Windows Internet Explorer 7. For more information on the ActiveX Opt-in feature and how to add ActiveX controls to the pre-approved list, see the product documentation.

Windows Internet Explorer 7 in Windows Vista is not affected by this vulnerability.

What is the ActiveX opt-in feature in Windows Internet Explorer 7?
Windows Internet Explorer 7 includes an ActiveX opt-in feature, which means that nearly all pre-installed ActiveX controls are off by default. Users are prompted by the Information Bar before they can instantiate a previously installed ActiveX control that has not yet been used on the Internet. This enables a user to permit or deny access on a control-by-control basis. For more information about this and other new features, see the Windows Internet Explorer 7 features page.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the next FAQ in this section for more information about Internet Explorer Enhanced Security Configuration.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this threat by modifying numerous security-related settings, including Security and Advanced tab settings in Internet Options. Some of the key modifications include:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX components, Microsoft virtual machine (Microsoft VM) HTML content, and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install on Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, please consult the Managing Internet Explorer Enhanced Security Configuration guide, which can be found at the following Web site.

What does the update do?
Because not all COM objects are designed to be accessed through Internet Explorer, this update sets the kill bit for a list of Class Identifiers (CLSIDs) for COM objects that have been found to exhibit similar behavior to the COM Object Instantiation Memory Corruption Vulnerability that is addressed in Microsoft Security Bulletin MS05-054. To help protect customers, this update prevents these CLSIDs from being instantiated in Internet Explorer. For more information about kill bits, see Microsoft Knowledge Base Article 240797.

The Class Identifiers and corresponding files where the COM objects are contained are as follows:

Class Identifier File
75C11604-5C51-48B2-B786-DF5E51D10EC9 Msb1fren.dll
8422DAE3-9929-11CF-B8D3-004033373DA8 Htmlmm.ocx
8422DAE7-9929-11CF-B8D3-004033373DA8 Htmlmm.ocx
261F6572-578B-40A7-B72E-61B7261D9F0C Blnmgrps.dll
E56CCB42-598C-462D-9AD8-4FD5B4498C5D Blnmgrps.dll

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

FTP Server Response Parsing Memory Corruption Vulnerability - CVE-2007-0217:

A remote code execution vulnerability exists in the way Internet Explorer interprets certain responses from FTP servers. An attacker could exploit the vulnerability by sending specially crafted FTP responses in an FTP session to the FTP client included in Internet Explorer. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Mitigating Factors for FTP Server Response Parsing Memory Corruption Vulnerability - CVE-2007-0217:

  • In a Web-based attack scenario, an attacker would have to host an FTP server that would return these specially crafted FTP server responses to exploit this vulnerability. An attacker would have no way to force users to visit the site with the FTP server. Instead, an attacker would have to persuade them to visit the site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario.
    Note It cannot be ruled out that this vulnerability could be used in an exploit without Active Scripting. However, using Active Scripting significantly increases the chances of a successful exploit. As a result, this vulnerability has been given a severity rating of Critical on Windows Server 2003.
  • By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for FTP Server Response Parsing Memory Corruption Vulnerability - CVE-2007-0217:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Read e-mail messages in plain text format if you are using Outlook 2002 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

    Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for FTP Server Response Parsing Memory Corruption Vulnerability - CVE-2007-0217:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer handles specially crafted FTP server responses it may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In a Web-based attack scenario, an attacker would have to host an FTP server that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit an FTP server. Instead, an attacker would have to persuade them to visit the FTP server site, typically by getting them to click a link on a Web page, in an e-mail message, or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits an FTP server using the FTP Client included in Internet Explorer for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from these vulnerabilities.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone. See the next FAQ in this section for more information about Internet Explorer Enhanced Security Configuration.

What is Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or administrator downloading and running malicious Web content on a server. Internet Explorer Enhanced Security Configuration reduces this threat by modifying numerous security-related settings, including Security and Advanced tab settings in Internet Options. Some of the key modifications include:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX components, Microsoft virtual machine (Microsoft VM) HTML content, and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install on Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, please consult the Managing Internet Explorer Enhanced Security Configuration guide, which can be found at the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way Internet Explorer handles FTP server responses.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use one of the following commands at a command prompt for Windows 2000 Service Pack 4.

Internet Explorer 5.01 Service Pack 4:

IE5.01sp4-KB928090-Windows2000sp4-x86-enu /quiet

Internet Explorer 6.0 Service Pack 1:

IE6.0sp1-KB928090-Windows2000-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB928090-IE501SP4-20070125.120000.log or KB928090-IE6SP1-20070125.120000.log files respectively for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use one of the following commands at a command prompt for Windows 2000 Service Pack 4.

Internet Explorer 5.01 Service Pack 4:

IE5.01sp4-KB928090-Windows2000sp4-x86-enu /norestart

Internet Explorer 6.0 Service Pack 1:

IE6.0sp1-KB928090-Windows2000-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB928090-IE501SP4-20070125.120000$\Spuninst and %Windir%\$NTUninstallKB928090-IE6SP1-20070125.120000$\Spuninst folders respectively.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 and on Small Business Server 2000:

File Name Version Date Time Size
Browseui.dll 5.0.3849.500 05-Jan-2007 22:19 792,336
Danim.dll 6.1.9.729 06-Dec-2006 19:58 1,134,352
Iepeers.dll 5.0.3849.500 05-Jan-2007 22:22 100,112
Inseng.dll 5.0.3849.500 05-Jan-2007 22:23 74,000
Jsproxy.dll 5.0.3849.500 05-Jan-2007 22:22 13,584
Mshtml.dll 5.0.3849.500 05-Jan-2007 22:22 2,303,248
Msrating.dll 5.0.3849.500 05-Jan-2007 22:21 149,776
Pngfilt.dll 5.0.3849.500 05-Jan-2007 22:22 48,912
Shdocvw.dll 5.0.3849.500 05-Jan-2007 22:19 1,104,656
Shlwapi.dll 5.0.3900.7124 06-Jan-2007 00:17 284,432
Url.dll 5.50.4972.1100 11-Dec-2006 16:32 84,240
Urlmon.dll 5.0.3849.2500 25-Jan-2007 23:26 425,232
Wininet.dll 5.0.3849.500 05-Jan-2007 22:22 451,344

Internet Explorer 6 Service Pack 1 on Windows 2000 Service Pack 4 and on Small Business Server 2000:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2800.1902 02-Jan-2007 17:33 1,017,856 RTMGDR
Cdfview.dll 6.0.2800.1902 02-Jan-2007 17:34 143,360 RTMGDR
Danim.dll 6.3.1.148 12-Dec-2006 21:55 1,054,208 RTMGDR
Dxtmsft.dll 6.3.2800.1589 02-Jan-2007 18:16 351,744 RTMGDR
Dxtrans.dll 6.3.2800.1589 02-Jan-2007 18:16 192,512 RTMGDR
Iepeers.dll 6.0.2800.1589 02-Jan-2007 18:16 236,032 RTMGDR
Inseng.dll 6.0.2800.1589 02-Jan-2007 17:51 69,632 RTMGDR
Jsproxy.dll 6.0.2800.1589 02-Jan-2007 17:52 12,288 RTMGDR
Mshtml.dll 6.0.2800.1589 02-Jan-2007 18:16 2,704,896 RTMGDR
Msrating.dll 6.0.2800.1902 02-Jan-2007 17:34 132,096 RTMGDR
Mstime.dll 6.0.2800.1589 02-Jan-2007 18:16 498,176 RTMGDR
Pngfilt.dll 6.0.2800.1589 02-Jan-2007 18:16 34,816 RTMGDR
Shdocvw.dll 6.0.2800.1902 02-Jan-2007 17:33 1,340,416 RTMGDR
Shlwapi.dll 6.0.2800.1902 02-Jan-2007 17:33 402,944 RTMGDR
Urlmon.dll 6.0.2800.1591 25-Jan-2007 17:52 462,336 RTMGDR
Wininet.dll 6.0.2800.1589 02-Jan-2007 17:52 575,488 RTMGDR
Browseui.dll 6.0.2800.1902 02-Jan-2007 17:33 1,017,856 RTMQFE
Cdfview.dll 6.0.2800.1902 02-Jan-2007 17:33 143,360 RTMQFE
Danim.dll 6.3.1.148 12-Dec-2006 21:55 1,054,208 RTMQFE
Dxtmsft.dll 6.3.2800.1590 02-Jan-2007 18:18 351,744 RTMQFE
Dxtrans.dll 6.3.2800.1590 02-Jan-2007 18:18 192,512 RTMQFE
Iepeers.dll 6.0.2800.1590 02-Jan-2007 18:18 236,544 RTMQFE
Inseng.dll 6.0.2800.1590 02-Jan-2007 17:45 69,632 RTMQFE
Jsproxy.dll 6.0.2800.1590 02-Jan-2007 17:45 12,288 RTMQFE
Mshtml.dll 6.0.2800.1590 02-Jan-2007 18:18 2,711,552 RTMQFE
Msrating.dll 6.0.2800.1902 02-Jan-2007 17:34 132,096 RTMQFE
Mstime.dll 6.0.2800.1590 02-Jan-2007 18:18 498,176 RTMQFE
Pngfilt.dll 6.0.2800.1590 02-Jan-2007 18:18 38,912 RTMQFE
Shdocvw.dll 6.0.2800.1902 02-Jan-2007 17:33 1,340,416 RTMQFE
Shlwapi.dll 6.0.2800.1902 02-Jan-2007 17:33 402,944 RTMQFE
Urlmon.dll 6.0.2800.1592 25-Jan-2007 17:48 464,384 RTMQFE
Wininet.dll 6.0.2800.1590 02-Jan-2007 17:45 587,776 RTMQFE

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.

  2. In the Search Results pane, click All files and folders under Search Companion.

  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing one of the following registry keys.

Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4 and on Small Business Server 2000:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB928090-IE501SP4-20070125.120000\Filelist

Internet Explorer 6 Service Pack 1 on Windows 2000 Service Pack 4 and on Small Business Server 2000:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB928090-IE6SP1-20070125.120000\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 928090 security update into the Windows installation source files.

Windows XP (all versions)

This security update requires Microsoft Windows XP Service Pack 2. For more information, see Microsoft Knowledge Base Article 322389.

Note For Windows XP Professional x64 Edition, this security update is the same as the Windows Server 2003 x64 Edition security update.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use one of the following commands at a command prompt for Microsoft Windows XP.

Internet Explorer 6 for Windows XP Service Pack 2:

Windowsxp-kb928090-x86-enu /quiet

Internet Explorer 7 for Windows XP Service Pack 2:

IE7-KB928090-WindowsXP-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB928090.log or KB928090-IE7.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use one of the following commands at a command prompt for Windows XP.

Internet Explorer 6 for Windows XP Service Pack 2:

Windowsxp-kb928090-x86-enu /norestart

Internet Explorer 7 for Windows XP Service Pack 2:

IE7-KB928090-WindowsXP-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB928090$\Spuninst and %Windir%\ie7updates\KB928090-IE7\spuninst folders.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
Browseui.dll 6.0.2900.3059 04-Jan-2007 13:36 1,023,488 SP2GDR
Cdfview.dll 6.0.2900.3059 04-Jan-2007 13:36 151,040 SP2GDR
Danim.dll 6.3.1.148 04-Jan-2007 13:36 1,054,208 SP2GDR
Dxtmsft.dll 6.3.2900.3059 04-Jan-2007 13:36 357,888 SP2GDR
Dxtrans.dll 6.3.2900.3059 04-Jan-2007 13:36 205,312 SP2GDR
Extmgr.dll 6.0.2900.3059 04-Jan-2007 13:36 55,808 SP2GDR
Iedw.exe 5.1.2600.3059 04-Jan-2007 10:36 18,432 SP2GDR
Iepeers.dll 6.0.2900.3059 04-Jan-2007 13:36 251,392 SP2GDR
Inseng.dll 6.0.2900.3059 04-Jan-2007 13:36 96,256 SP2GDR
Jsproxy.dll 6.0.2900.3059 04-Jan-2007 13:36 16,384 SP2GDR
Mshtml.dll 6.0.2900.3059 04-Jan-2007 13:36 3,056,640 SP2GDR
Mshtmled.dll 6.0.2900.3059 04-Jan-2007 13:36 448,512 SP2GDR
Msrating.dll 6.0.2900.3059 04-Jan-2007 13:36 146,432 SP2GDR
Mstime.dll 6.0.2900.3059 04-Jan-2007 13:36 532,480 SP2GDR
Pngfilt.dll 6.0.2900.3059 04-Jan-2007 13:36 39,424 SP2GDR
Shdocvw.dll 6.0.2900.3059 04-Jan-2007 13:37 1,494,528 SP2GDR
Shlwapi.dll 6.0.2900.3059 04-Jan-2007 13:37 474,112 SP2GDR
Urlmon.dll 6.0.2900.3072 25-Jan-2007 12:48 615,424 SP2GDR
Wininet.dll 6.0.2900.3059 04-Jan-2007 13:37 658,944 SP2GDR
Xpsp3res.dll 5.1.2600.3059 04-Jan-2007 10:25 115,200 SP2GDR
Browseui.dll 6.0.2900.3059 04-Jan-2007 14:05 1,022,976 SP2QFE
Cdfview.dll 6.0.2900.3059 04-Jan-2007 14:05 151,040 SP2QFE
Danim.dll 6.3.1.148 04-Jan-2007 14:05 1,054,208 SP2QFE
Dxtmsft.dll 6.3.2900.3059 04-Jan-2007 14:05 357,888 SP2QFE
Dxtrans.dll 6.3.2900.3059 04-Jan-2007 14:05 205,312 SP2QFE
Extmgr.dll 6.0.2900.3059 04-Jan-2007 14:05 55,808 SP2QFE
Iedw.exe 5.1.2600.3059 04-Jan-2007 11:03 18,432 SP2QFE
Iepeers.dll 6.0.2900.3059 04-Jan-2007 14:05 251,904 SP2QFE
Inseng.dll 6.0.2900.3059 04-Jan-2007 14:05 96,256 SP2QFE
Jsproxy.dll 6.0.2900.3059 04-Jan-2007 14:05 16,384 SP2QFE
Mshtml.dll 6.0.2900.3059 04-Jan-2007 14:05 3,062,272 SP2QFE
Mshtmled.dll 6.0.2900.3059 04-Jan-2007 14:05 449,024 SP2QFE
Msrating.dll 6.0.2900.3059 04-Jan-2007 14:05 146,432 SP2QFE
Mstime.dll 6.0.2900.3059 04-Jan-2007 14:05 532,480 SP2QFE
Pngfilt.dll 6.0.2900.3059 04-Jan-2007 14:05 39,424 SP2QFE
Shdocvw.dll 6.0.2900.3059 04-Jan-2007 14:05 1,498,112 SP2QFE
Shlwapi.dll 6.0.2900.3059 04-Jan-2007 14:05 474,112 SP2QFE
Urlmon.dll 6.0.2900.3072 25-Jan-2007 12:24 616,960 SP2QFE
Wininet.dll 6.0.2900.3059 04-Jan-2007 14:05 665,088 SP2QFE
Xpsp3res.dll 5.1.2600.3059 04-Jan-2007 10:50 248,320 SP2QFE

Internet Explorer 7 for Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size
Advpack.dll 7.0.6000.16414 09-Jan-2007 03:00 124,928
Corpol.dll 7.0.6000.16414 09-Jan-2007 03:01 17,408
Extmgr.dll 7.0.6000.16414 12-Jan-2007 17:27 132,608
Ie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:08 56,832
Ieakeng.dll 7.0.6000.16414 09-Jan-2007 03:02 153,088
Ieaksie.dll 7.0.6000.16414 09-Jan-2007 03:02 230,400
Ieakui.dll 7.0.6000.16414 09-Jan-2007 03:02 161,792
Ieapfltr.dll 7.0.5825.0 09-Jan-2007 03:02 383,488
Iedkcs32.dll 17.0.6000.16414 09-Jan-2007 03:02 384,000
Ieframe.dll 7.0.6000.16414 12-Jan-2007 17:27 6,054,400
Ieframe.dll.mui 7.0.6000.16414 09-Jan-2007 03:07 991,232
Iernonce.dll 7.0.6000.16414 09-Jan-2007 03:02 44,544
Iertutil.dll 7.0.6000.16414 09-Jan-2007 03:02 266,752
Ieudinit.exe 7.0.6000.16414 09-Jan-2007 02:08 13,824
Iexplore.exe 7.0.6000.16414 09-Jan-2007 02:08 623,616
Inetcpl.cpl 7.0.6000.16414 09-Jan-2007 03:02 1,823,744
Jsproxy.dll 7.0.6000.16414 12-Jan-2007 17:27 27,136
Msfeeds.dll 7.0.6000.16414 12-Jan-2007 17:27 458,752
Msfeedsbs.dll 7.0.6000.16414 12-Jan-2007 17:27 51,712
Mshtml.dll 7.0.6000.16414 12-Jan-2007 17:27 3,580,416
Mshtmled.dll 7.0.6000.16414 12-Jan-2007 17:27 477,696
Msrating.dll 7.0.6000.16414 09-Jan-2007 03:03 193,024
Mstime.dll 7.0.6000.16414 12-Jan-2007 17:27 670,720
Occache.dll 7.0.6000.16414 09-Jan-2007 03:04 102,400
Url.dll 7.0.6000.16414 09-Jan-2007 03:04 105,984
Urlmon.dll 7.0.6000.16414 12-Jan-2007 17:27 1,149,952
Webcheck.dll 7.0.6000.16414 12-Jan-2007 17:27 232,960
Wininet.dll 7.0.6000.16414 12-Jan-2007 17:27 822,784

Internet Explorer 6 for Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2858 25-Jan-2007 19:37 1,605,120 X64 SP1GDR
Danim.dll 6.3.1.148 25-Jan-2007 19:37 1,989,120 X64 SP1GDR
Dxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:37 561,664 X64 SP1GDR
Dxtrans.dll 6.3.3790.2858 25-Jan-2007 19:37 332,288 X64 SP1GDR
Iepeers.dll 6.0.3790.2858 25-Jan-2007 19:37 369,664 X64 SP1GDR
Jsproxy.dll 6.0.3790.2858 25-Jan-2007 19:37 24,064 X64 SP1GDR
Mshtml.dll 6.0.3790.2858 25-Jan-2007 19:37 5,996,544 X64 SP1GDR
Mstime.dll 6.0.3790.2858 25-Jan-2007 19:37 900,608 X64 SP1GDR
Pngfilt.dll 5.2.3790.2858 25-Jan-2007 19:37 64,000 X64 SP1GDR
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:37 2,437,632 X64 SP1GDR
Shlwapi.dll 6.0.3790.2858 25-Jan-2007 19:37 621,568 X64 SP1GDR
Urlmon.dll 6.0.3790.2869 25-Jan-2007 19:37 1,084,928 X64 SP1GDR
W03a2409.dll 5.2.3790.2848 25-Jan-2007 19:37 4,608 X64 SP1GDR
Wininet.dll 6.0.3790.2858 25-Jan-2007 19:37 1,187,840 X64 SP1GDR
Wbrowseui.dll 6.0.3790.2858 25-Jan-2007 19:37 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:37 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:37 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2858 25-Jan-2007 19:37 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2858 25-Jan-2007 19:37 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2858 25-Jan-2007 19:37 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2858 25-Jan-2007 19:37 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2858 25-Jan-2007 19:37 3,155,456 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2858 25-Jan-2007 19:37 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2858 25-Jan-2007 19:37 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2858 25-Jan-2007 19:37 1,514,496 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2858 25-Jan-2007 19:37 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2869 25-Jan-2007 19:37 697,344 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2848 25-Jan-2007 19:37 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2858 25-Jan-2007 19:37 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2858 25-Jan-2007 19:31 1,605,120 X64 SP1QFE
Danim.dll 6.3.1.148 25-Jan-2007 19:31 1,989,120 X64 SP1QFE
Dxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:31 561,664 X64 SP1QFE
Dxtrans.dll 6.3.3790.2858 25-Jan-2007 19:31 332,288 X64 SP1QFE
Iepeers.dll 6.0.3790.2858 25-Jan-2007 19:31 370,176 X64 SP1QFE
Jsproxy.dll 6.0.3790.2858 25-Jan-2007 19:31 24,064 X64 SP1QFE
Mshtml.dll 6.0.3790.2858 25-Jan-2007 19:31 5,999,616 X64 SP1QFE
Mstime.dll 6.0.3790.2858 25-Jan-2007 19:31 900,608 X64 SP1QFE
Pngfilt.dll 5.2.3790.2858 25-Jan-2007 19:31 64,000 X64 SP1QFE
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:31 2,438,656 X64 SP1QFE
Shlwapi.dll 6.0.3790.2858 25-Jan-2007 19:31 621,568 X64 SP1QFE
Urlmon.dll 6.0.3790.2869 25-Jan-2007 19:31 1,085,440 X64 SP1QFE
W03a2409.dll 5.2.3790.2848 25-Jan-2007 19:31 27,648 X64 SP1QFE
Wininet.dll 6.0.3790.2858 25-Jan-2007 19:31 1,189,888 X64 SP1QFE
Wbrowseui.dll 6.0.3790.2858 25-Jan-2007 19:31 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:31 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:31 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2858 25-Jan-2007 19:31 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2858 25-Jan-2007 19:31 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2858 25-Jan-2007 19:31 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2858 25-Jan-2007 19:31 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2858 25-Jan-2007 19:31 3,157,504 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2858 25-Jan-2007 19:31 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2858 25-Jan-2007 19:31 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2858 25-Jan-2007 19:31 1,515,520 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2858 25-Jan-2007 19:31 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2869 25-Jan-2007 19:31 697,344 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2848 25-Jan-2007 19:31 27,136 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2858 25-Jan-2007 19:31 666,112 x86 SP1QFE\WOW

Internet Explorer 7 for Windows XP Professional x64:

File Name Version Date Time Size CPU Folder
Advpack.dll 7.0.6000.16414 09-Jan-2007 04:58 161,280 x64
Corpol.dll 7.0.6000.16414 09-Jan-2007 04:59 22,016 x64
Extmgr.dll 7.0.6000.16414 09-Jan-2007 04:59 185,856 x64
Ie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:57 68,608 x64
Ieakeng.dll 7.0.6000.16414 09-Jan-2007 04:59 195,584 x64
Ieaksie.dll 7.0.6000.16414 09-Jan-2007 04:59 267,264 x64
Ieakui.dll 7.0.6000.16414 09-Jan-2007 04:59 161,792 x64
Ieapfltr.dll 7.0.5825.0 09-Jan-2007 04:59 424,448 x64
Iedkcs32.dll 17.0.6000.16414 09-Jan-2007 04:59 467,968 x64
Ieframe.dll 7.0.6000.16414 09-Jan-2007 04:59 7,055,360 x64
Ieframe.dll.mui 7.0.6000.16414 09-Jan-2007 05:06 983,552 x64
Iernonce.dll 7.0.6000.16414 09-Jan-2007 04:59 57,344 x64
Iertutil.dll 7.0.6000.16414 09-Jan-2007 04:59 355,328 x64
Ieudinit.exe 7.0.6000.16414 09-Jan-2007 02:57 13,824 x64
Iexplore.exe 7.0.6000.16414 09-Jan-2007 02:58 675,328 x64
Inetcpl.cpl 7.0.6000.16414 09-Jan-2007 05:00 2,021,888 x64
Jsproxy.dll 7.0.6000.16414 09-Jan-2007 05:00 32,256 x64
Msfeeds.dll 7.0.6000.16414 09-Jan-2007 05:00 553,472 x64
Msfeedsbs.dll 7.0.6000.16414 09-Jan-2007 05:00 75,264 x64
Mshtml.dll 7.0.6000.16414 09-Jan-2007 05:00 5,662,720 x64
Mshtmled.dll 7.0.6000.16414 09-Jan-2007 05:00 757,760 x64
Msrating.dll 7.0.6000.16414 09-Jan-2007 05:00 242,176 x64
Mstime.dll 7.0.6000.16414 09-Jan-2007 05:00 1,128,960 x64
Occache.dll 7.0.6000.16414 09-Jan-2007 05:02 148,480 x64
Url.dll 7.0.6000.16414 09-Jan-2007 05:02 108,544 x64
Urlmon.dll 7.0.6000.16414 09-Jan-2007 05:02 1,417,216 x64
Webcheck.dll 7.0.6000.16414 09-Jan-2007 05:03 295,424 x64
Wininet.dll 7.0.6000.16414 09-Jan-2007 05:03 1,019,392 x64
Wadvpack.dll 7.0.6000.16414 09-Jan-2007 03:00 124,928 x86 WOW
Wcorpol.dll 7.0.6000.16414 09-Jan-2007 03:01 17,408 x86 WOW
Wextmgr.dll 7.0.6000.16414 09-Jan-2007 03:01 132,608 x86 WOW
Wie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:08 56,832 x86 WOW
Wieakeng.dll 7.0.6000.16414 09-Jan-2007 03:02 153,088 x86 WOW
Wieaksie.dll 7.0.6000.16414 09-Jan-2007 03:02 230,400 x86 WOW
Wieakui.dll 7.0.6000.16414 09-Jan-2007 03:02 161,792 x86 WOW
Wieapfltr.dll 7.0.5825.0 09-Jan-2007 03:02 383,488 x86 WOW
Wiedkcs32.dll 17.0.6000.16414 09-Jan-2007 03:02 384,000 x86 WOW
Wieframe.dll 7.0.6000.16414 09-Jan-2007 03:02 6,054,400 x86 WOW
Wieframe.dll.mui 7.0.6000.16414 09-Jan-2007 03:07 991,232 x86 WOW
Wiernonce.dll 7.0.6000.16414 09-Jan-2007 03:02 44,544 x86 WOW
Wiertutil.dll 7.0.6000.16414 09-Jan-2007 03:02 266,752 x86 WOW
Wieudinit.exe 7.0.6000.16414 09-Jan-2007 02:08 13,824 x86 WOW
Wiexplore.exe 7.0.6000.16414 09-Jan-2007 02:08 623,616 x86 WOW
Winetcpl.cpl 7.0.6000.16414 09-Jan-2007 03:02 1,823,744 x86 WOW
Wjsproxy.dll 7.0.6000.16414 09-Jan-2007 03:02 27,136 x86 WOW
Wmsfeeds.dll 7.0.6000.16414 09-Jan-2007 03:02 458,752 x86 WOW
Wmsfeedsbs.dll 7.0.6000.16414 09-Jan-2007 03:02 51,712 x86 WOW
Wmshtml.dll 7.0.6000.16414 09-Jan-2007 03:02 3,580,416 x86 WOW
Wmshtmled.dll 7.0.6000.16414 09-Jan-2007 03:02 477,696 x86 WOW
Wmsrating.dll 7.0.6000.16414 09-Jan-2007 03:03 193,024 x86 WOW
Wmstime.dll 7.0.6000.16414 09-Jan-2007 03:03 670,720 x86 WOW
Woccache.dll 7.0.6000.16414 09-Jan-2007 03:04 102,400 x86 WOW
Wurl.dll 7.0.6000.16414 09-Jan-2007 03:04 105,984 x86 WOW
Wurlmon.dll 7.0.6000.16414 09-Jan-2007 03:04 1,149,952 x86 WOW
Wwebcheck.dll 7.0.6000.16414 09-Jan-2007 03:04 232,960 x86 WOW
Wwininet.dll 7.0.6000.16414 09-Jan-2007 03:05 822,784 x86 WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.

  2. In the Search Results pane, click All files and folders under Search Companion.

  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Internet Explorer 6 for Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB928090\Filelist

Internet Explorer 6 for Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB928090\Filelist

Internet Explorer 7 for Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB928090-IE7\Filelist

Internet Explorer 7 for Windows XP Professional x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB928090-IE7\Filelist

Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 928090 security update into the Windows installation source files.

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

The security update for Windows Internet Explorer 7 for Windows Server 2003 Service Pack 1 requires Windows Server 2003 Service Pack 1.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use one of the following commands at a command prompt for Windows Server 2003.

Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1:

Windowsserver2003-kb928090-x86-enu /quiet

Internet Explorer 7 for Windows Server 2003 Service Pack 1:

IE7-KB928090-WindowsServer2003-x86-enu / quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB928090.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use one of the following commands at a command prompt for Windows Server 2003.

Internet Explorer 6 for Windows Server 2003 and Windows Server 2003 Service Pack 1:

Windowsserver2003-kb928090-x86-enu /norestart

Internet Explorer 7 for Windows Server 2003 Service Pack 1:

IE7-KB928090-WindowsServer2003-x86-enu / norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB928090$\Spuninst and %Windir%\ie7updates\KB928090-IE7\spuninst folder.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Internet Explorer 6 for Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; and Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Browseui.dll 6.0.3790.630 06-Jan-2007 11:29 1,057,280 RTMGDR
Cdfview.dll 6.0.3790.630 06-Jan-2007 11:29 147,968 RTMGDR
Danim.dll 6.3.1.148 06-Jan-2007 11:29 993,280 RTMGDR
Digest.dll 6.0.3790.630 06-Jan-2007 11:29 59,904 RTMGDR
Dxtmsft.dll 6.3.3790.630 06-Jan-2007 11:29 351,744 RTMGDR
Dxtrans.dll 6.3.3790.630 06-Jan-2007 11:29 205,312 RTMGDR
Iepeers.dll 6.0.3790.630 06-Jan-2007 11:29 238,592 RTMGDR
Inseng.dll 6.0.3790.630 06-Jan-2007 11:29 73,216 RTMGDR
Jsproxy.dll 6.0.3790.630 06-Jan-2007 11:29 14,848 RTMGDR
Mshtml.dll 6.0.3790.630 06-Jan-2007 11:29 2,937,856 RTMGDR
Mshtmled.dll 6.0.3790.630 06-Jan-2007 11:29 454,144 RTMGDR
Msrating.dll 6.0.3790.630 06-Jan-2007 11:29 135,680 RTMGDR
Mstime.dll 6.0.3790.630 06-Jan-2007 11:29 504,832 RTMGDR
Pngfilt.dll 5.2.3790.630 06-Jan-2007 11:29 40,448 RTMGDR
Shdocvw.dll 6.0.3790.630 06-Jan-2007 11:29 1,398,272 RTMGDR
Shlwapi.dll 6.0.3790.630 06-Jan-2007 11:29 287,744 RTMGDR
Urlmon.dll 6.0.3790.639 25-Jan-2007 17:24 528,896 RTMGDR
Wininet.dll 6.0.3790.630 06-Jan-2007 11:29 626,688 RTMGDR
Browseui.dll 6.0.3790.630 06-Jan-2007 11:55 1,057,280 RTMQFE
Cdfview.dll 6.0.3790.630 06-Jan-2007 11:55 147,968 RTMQFE
Danim.dll 6.3.1.148 06-Jan-2007 11:55 993,280 RTMQFE
Digest.dll 6.0.3790.630 06-Jan-2007 11:55 59,904 RTMQFE
Dxtmsft.dll 6.3.3790.630 06-Jan-2007 11:55 352,256 RTMQFE
Dxtrans.dll 6.3.3790.630 06-Jan-2007 11:55 205,312 RTMQFE
Iepeers.dll 6.0.3790.630 06-Jan-2007 11:55 239,104 RTMQFE
Inseng.dll 6.0.3790.630 06-Jan-2007 11:55 73,216 RTMQFE
Jsproxy.dll 6.0.3790.630 06-Jan-2007 11:55 14,848 RTMQFE
Mshtml.dll 6.0.3790.630 06-Jan-2007 11:55 2,939,904 RTMQFE
Mshtmled.dll 6.0.3790.630 06-Jan-2007 11:55 454,144 RTMQFE
Msrating.dll 6.0.3790.630 06-Jan-2007 11:55 135,680 RTMQFE
Mstime.dll 6.0.3790.630 06-Jan-2007 11:55 504,832 RTMQFE
Pngfilt.dll 5.2.3790.630 06-Jan-2007 11:55 40,448 RTMQFE
Shdocvw.dll 6.0.3790.630 06-Jan-2007 11:55 1,399,808 RTMQFE
Shlwapi.dll 6.0.3790.630 06-Jan-2007 11:55 287,744 RTMQFE
Urlmon.dll 6.0.3790.639 25-Jan-2007 17:22 528,896 RTMQFE
Wininet.dll 6.0.3790.630 06-Jan-2007 11:55 631,296 RTMQFE
Browseui.dll 6.0.3790.2858 06-Jan-2007 12:09 1,036,800 SP1GDR
Danim.dll 6.3.1.148 06-Jan-2007 12:09 1,058,304 SP1GDR
Dxtmsft.dll 6.3.3790.2858 06-Jan-2007 12:09 363,008 SP1GDR
Dxtrans.dll 6.3.3790.2858 06-Jan-2007 12:09 212,480 SP1GDR
Iedw.exe 5.2.3790.2858 05-Jan-2007 11:55 17,920 SP1GDR
Iepeers.dll 6.0.3790.2858 06-Jan-2007 12:09 253,952 SP1GDR
Jsproxy.dll 6.0.3790.2858 06-Jan-2007 12:09 16,384 SP1GDR
Mshtml.dll 6.0.3790.2858 06-Jan-2007 12:09 3,155,456 SP1GDR
Mstime.dll 6.0.3790.2858 06-Jan-2007 12:09 537,088 SP1GDR
Pngfilt.dll 5.2.3790.2858 06-Jan-2007 12:09 42,496 SP1GDR
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:01 1,514,496 SP1GDR
Shlwapi.dll 6.0.3790.2858 06-Jan-2007 12:09 321,536 SP1GDR
Urlmon.dll 6.0.3790.2869 25-Jan-2007 17:36 697,344 SP1GDR
W03a2409.dll 5.2.3790.2848 12-Dec-2006 10:23 4,096 SP1GDR
Wininet.dll 6.0.3790.2858 06-Jan-2007 12:09 662,528 SP1GDR
Browseui.dll 6.0.3790.2858 06-Jan-2007 12:14 1,036,800 SP1QFE
Danim.dll 6.3.1.148 06-Jan-2007 12:14 1,058,304 SP1QFE
Dxtmsft.dll 6.3.3790.2858 06-Jan-2007 12:14 363,008 SP1QFE
Dxtrans.dll 6.3.3790.2858 06-Jan-2007 12:14 212,480 SP1QFE
Iedw.exe 5.2.3790.2858 05-Jan-2007 12:39 17,920 SP1QFE
Iepeers.dll 6.0.3790.2858 06-Jan-2007 12:14 253,952 SP1QFE
Jsproxy.dll 6.0.3790.2858 06-Jan-2007 12:14 16,384 SP1QFE
Mshtml.dll 6.0.3790.2858 06-Jan-2007 12:14 3,157,504 SP1QFE
Mstime.dll 6.0.3790.2858 06-Jan-2007 12:14 537,088 SP1QFE
Pngfilt.dll 5.2.3790.2858 06-Jan-2007 12:14 42,496 SP1QFE
Shdocvw.dll 6.0.3790.2858 06-Jan-2007 12:14 1,515,520 SP1QFE
Shlwapi.dll 6.0.3790.2858 06-Jan-2007 12:14 321,536 SP1QFE
Urlmon.dll 6.0.3790.2869 25-Jan-2007 18:22 697,344 SP1QFE
W03a2409.dll 5.2.3790.2848 12-Dec-2006 10:32 27,136 SP1QFE
Wininet.dll 6.0.3790.2858 06-Jan-2007 12:14 666,112 SP1QFE

Internet Explorer 7 for Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; and Windows Small Business Server 2003 R2:

File Name Version Date Time Size
Advpack.dll 7.0.6000.16414 09-Jan-2007 03:00 124,928
Corpol.dll 7.0.6000.16414 09-Jan-2007 03:01 17,408
Extmgr.dll 7.0.6000.16414 09-Jan-2007 03:01 132,608
Ie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:08 56,832
Ieakeng.dll 7.0.6000.16414 09-Jan-2007 03:02 153,088
Ieaksie.dll 7.0.6000.16414 09-Jan-2007 03:02 230,400
Ieakui.dll 7.0.6000.16414 09-Jan-2007 03:02 161,792
Ieapfltr.dll 7.0.5825.0 09-Jan-2007 03:02 383,488
Iedkcs32.dll 17.0.6000.16414 09-Jan-2007 03:02 384,000
Ieframe.dll 7.0.6000.16414 09-Jan-2007 03:02 6,054,400
Ieframe.dll.mui 7.0.6000.16414 09-Jan-2007 03:07 991,232
Iernonce.dll 7.0.6000.16414 09-Jan-2007 03:02 44,544
Iertutil.dll 7.0.6000.16414 09-Jan-2007 03:02 266,752
Ieudinit.exe 7.0.6000.16414 09-Jan-2007 02:08 13,824
Iexplore.exe 7.0.6000.16414 09-Jan-2007 02:08 623,616
Inetcpl.cpl 7.0.6000.16414 09-Jan-2007 03:02 1,823,744
Jsproxy.dll 7.0.6000.16414 09-Jan-2007 03:02 27,136
Msfeeds.dll 7.0.6000.16414 09-Jan-2007 03:02 458,752
Msfeedsbs.dll 7.0.6000.16414 09-Jan-2007 03:02 51,712
Mshtml.dll 7.0.6000.16414 09-Jan-2007 03:02 3,580,416
Mshtmled.dll 7.0.6000.16414 09-Jan-2007 03:02 477,696
Msrating.dll 7.0.6000.16414 09-Jan-2007 03:03 193,024
Mstime.dll 7.0.6000.16414 09-Jan-2007 03:03 670,720
Occache.dll 7.0.6000.16414 09-Jan-2007 03:04 102,400
Url.dll 7.0.6000.16414 09-Jan-2007 03:04 105,984
Urlmon.dll 7.0.6000.16414 09-Jan-2007 03:04 1,149,952
Webcheck.dll 7.0.6000.16414 09-Jan-2007 03:04 232,960
Wininet.dll 7.0.6000.16414 09-Jan-2007 03:05 822,784
Updspapi.dll 6.2.29.0 16-Nov-2006 22:10 371,424

Internet Explorer 6 for Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.630 25-Jan-2007 19:35 2,536,960 IA-64 RTMGDR
Cdfview.dll 6.0.3790.630 25-Jan-2007 19:35 303,616 IA-64 RTMGDR
Digest.dll 6.0.3790.630 25-Jan-2007 19:35 141,312 IA-64 RTMGDR
Dxtmsft.dll 6.3.3790.630 25-Jan-2007 19:35 940,032 IA-64 RTMGDR
Dxtrans.dll 6.3.3790.630 25-Jan-2007 19:35 585,728 IA-64 RTMGDR
Iepeers.dll 6.0.3790.630 25-Jan-2007 19:35 675,840 IA-64 RTMGDR
Inseng.dll 6.0.3790.630 25-Jan-2007 19:35 217,600 IA-64 RTMGDR
Jsproxy.dll 6.0.3790.630 25-Jan-2007 19:35 36,864 IA-64 RTMGDR
Mshtml.dll 6.0.3790.630 25-Jan-2007 19:35 8,250,880 IA-64 RTMGDR
Mshtmled.dll 6.0.3790.630 25-Jan-2007 19:36 1,409,536 IA-64 RTMGDR
Msrating.dll 6.0.3790.630 25-Jan-2007 19:36 387,584 IA-64 RTMGDR
Mstime.dll 6.0.3790.630 25-Jan-2007 19:36 1,666,560 IA-64 RTMGDR
Pngfilt.dll 5.2.3790.630 25-Jan-2007 19:36 105,984 IA-64 RTMGDR
Shdocvw.dll 6.0.3790.630 25-Jan-2007 19:36 3,375,616 IA-64 RTMGDR
Shlwapi.dll 6.0.3790.630 25-Jan-2007 19:36 740,352 IA-64 RTMGDR
Urlmon.dll 6.0.3790.639 25-Jan-2007 19:36 1,304,064 IA-64 RTMGDR
Wininet.dll 6.0.3790.630 25-Jan-2007 19:36 1,506,816 IA-64 RTMGDR
Wbrowseui.dll 6.0.3790.630 25-Jan-2007 19:36 1,057,280 x86 RTMGDR\WOW
Wcdfview.dll 6.0.3790.630 25-Jan-2007 19:36 147,968 x86 RTMGDR\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:36 993,280 x86 RTMGDR\WOW
Wdxtmsft.dll 6.3.3790.630 25-Jan-2007 19:36 351,744 x86 RTMGDR\WOW
Wdxtrans.dll 6.3.3790.630 25-Jan-2007 19:36 205,312 x86 RTMGDR\WOW
Wiepeers.dll 6.0.3790.630 25-Jan-2007 19:36 238,592 x86 RTMGDR\WOW
Winseng.dll 6.0.3790.630 25-Jan-2007 19:36 73,216 x86 RTMGDR\WOW
Wjsproxy.dll 6.0.3790.630 25-Jan-2007 19:36 14,848 x86 RTMGDR\WOW
Wmshtml.dll 6.0.3790.630 25-Jan-2007 19:36 2,937,856 x86 RTMGDR\WOW
Wmshtmled.dll 6.0.3790.630 25-Jan-2007 19:36 454,144 x86 RTMGDR\WOW
Wmsrating.dll 6.0.3790.630 25-Jan-2007 19:36 135,680 x86 RTMGDR\WOW
Wmstime.dll 6.0.3790.630 25-Jan-2007 19:36 504,832 x86 RTMGDR\WOW
Wpngfilt.dll 5.2.3790.630 25-Jan-2007 19:36 40,448 x86 RTMGDR\WOW
Wshdocvw.dll 6.0.3790.630 25-Jan-2007 19:36 1,398,272 x86 RTMGDR\WOW
Wshlwapi.dll 6.0.3790.630 25-Jan-2007 19:36 287,744 x86 RTMGDR\WOW
Wurlmon.dll 6.0.3790.639 25-Jan-2007 19:36 528,896 x86 RTMGDR\WOW
Wwdigest.dll 6.0.3790.630 25-Jan-2007 19:36 59,904 x86 RTMGDR\WOW
Wwininet.dll 6.0.3790.630 25-Jan-2007 19:36 626,688 x86 RTMGDR\WOW
Browseui.dll 6.0.3790.630 25-Jan-2007 19:35 2,538,496 IA-64 RTMQFE
Cdfview.dll 6.0.3790.630 25-Jan-2007 19:35 303,616 IA-64 RTMQFE
Digest.dll 6.0.3790.630 25-Jan-2007 19:35 141,312 IA-64 RTMQFE
Dxtmsft.dll 6.3.3790.630 25-Jan-2007 19:35 941,056 IA-64 RTMQFE
Dxtrans.dll 6.3.3790.630 25-Jan-2007 19:35 586,752 IA-64 RTMQFE
Iepeers.dll 6.0.3790.630 25-Jan-2007 19:35 678,912 IA-64 RTMQFE
Inseng.dll 6.0.3790.630 25-Jan-2007 19:35 217,600 IA-64 RTMQFE
Jsproxy.dll 6.0.3790.630 25-Jan-2007 19:35 36,864 IA-64 RTMQFE
Mshtml.dll 6.0.3790.630 25-Jan-2007 19:35 8,255,488 IA-64 RTMQFE
Mshtmled.dll 6.0.3790.630 25-Jan-2007 19:36 1,409,536 IA-64 RTMQFE
Msrating.dll 6.0.3790.630 25-Jan-2007 19:36 387,584 IA-64 RTMQFE
Mstime.dll 6.0.3790.630 25-Jan-2007 19:36 1,666,560 IA-64 RTMQFE
Pngfilt.dll 5.2.3790.630 25-Jan-2007 19:36 105,984 IA-64 RTMQFE
Shdocvw.dll 6.0.3790.630 25-Jan-2007 19:36 3,382,272 IA-64 RTMQFE
Shlwapi.dll 6.0.3790.630 25-Jan-2007 19:36 740,352 IA-64 RTMQFE
Urlmon.dll 6.0.3790.639 25-Jan-2007 19:36 1,304,064 IA-64 RTMQFE
Wininet.dll 6.0.3790.630 25-Jan-2007 19:36 1,520,128 IA-64 RTMQFE
Wbrowseui.dll 6.0.3790.630 25-Jan-2007 19:36 1,057,280 x86 RTMQFE\WOW
Wcdfview.dll 6.0.3790.630 25-Jan-2007 19:36 147,968 x86 RTMQFE\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:36 993,280 x86 RTMQFE\WOW
Wdxtmsft.dll 6.3.3790.630 25-Jan-2007 19:36 352,256 x86 RTMQFE\WOW
Wdxtrans.dll 6.3.3790.630 25-Jan-2007 19:36 205,312 x86 RTMQFE\WOW
Wiepeers.dll 6.0.3790.630 25-Jan-2007 19:36 239,104 x86 RTMQFE\WOW
Winseng.dll 6.0.3790.630 25-Jan-2007 19:36 73,216 x86 RTMQFE\WOW
Wjsproxy.dll 6.0.3790.630 25-Jan-2007 19:36 14,848 x86 RTMQFE\WOW
Wmshtml.dll 6.0.3790.630 25-Jan-2007 19:36 2,939,904 x86 RTMQFE\WOW
Wmshtmled.dll 6.0.3790.630 25-Jan-2007 19:36 454,144 x86 RTMQFE\WOW
Wmsrating.dll 6.0.3790.630 25-Jan-2007 19:36 135,680 x86 RTMQFE\WOW
Wmstime.dll 6.0.3790.630 25-Jan-2007 19:36 504,832 x86 RTMQFE\WOW
Wpngfilt.dll 5.2.3790.630 25-Jan-2007 19:36 40,448 x86 RTMQFE\WOW
Wshdocvw.dll 6.0.3790.630 25-Jan-2007 19:36 1,399,808 x86 RTMQFE\WOW
Wshlwapi.dll 6.0.3790.630 25-Jan-2007 19:36 287,744 x86 RTMQFE\WOW
Wurlmon.dll 6.0.3790.639 25-Jan-2007 19:36 528,896 x86 RTMQFE\WOW
Wwdigest.dll 6.0.3790.630 25-Jan-2007 19:36 59,904 x86 RTMQFE\WOW
Wwininet.dll 6.0.3790.630 25-Jan-2007 19:36 631,296 x86 RTMQFE\WOW
Browseui.dll 6.0.3790.2858 25-Jan-2007 19:40 2,542,080 IA-64 SP1GDR
Dxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:40 1,009,152 IA-64 SP1GDR
Dxtrans.dll 6.3.3790.2858 25-Jan-2007 19:40 640,512 IA-64 SP1GDR
Iepeers.dll 6.0.3790.2858 25-Jan-2007 19:40 717,312 IA-64 SP1GDR
Jsproxy.dll 6.0.3790.2858 25-Jan-2007 19:40 45,568 IA-64 SP1GDR
Mshtml.dll 6.0.3790.2858 25-Jan-2007 19:40 9,364,992 IA-64 SP1GDR
Mstime.dll 6.0.3790.2858 25-Jan-2007 19:40 1,845,760 IA-64 SP1GDR
Pngfilt.dll 5.2.3790.2858 25-Jan-2007 19:40 116,736 IA-64 SP1GDR
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:40 3,678,208 IA-64 SP1GDR
Shlwapi.dll 6.0.3790.2858 25-Jan-2007 19:40 823,296 IA-64 SP1GDR
Urlmon.dll 6.0.3790.2869 25-Jan-2007 19:40 1,615,872 IA-64 SP1GDR
W03a2409.dll 5.2.3790.2848 25-Jan-2007 19:40 3,072 IA-64 SP1GDR
Wininet.dll 6.0.3790.2858 25-Jan-2007 19:40 1,695,744 IA-64 SP1GDR
Wbrowseui.dll 6.0.3790.2858 25-Jan-2007 19:40 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:40 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:40 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2858 25-Jan-2007 19:40 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2858 25-Jan-2007 19:40 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2858 25-Jan-2007 19:40 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2858 25-Jan-2007 19:40 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2858 25-Jan-2007 19:40 3,155,456 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2858 25-Jan-2007 19:40 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2858 25-Jan-2007 19:40 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2858 25-Jan-2007 19:40 1,514,496 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2858 25-Jan-2007 19:40 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2869 25-Jan-2007 19:40 697,344 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2848 25-Jan-2007 19:40 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2858 25-Jan-2007 19:40 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2858 25-Jan-2007 19:36 2,541,568 IA-64 SP1QFE
Dxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:36 1,009,152 IA-64 SP1QFE
Dxtrans.dll 6.3.3790.2858 25-Jan-2007 19:36 640,512 IA-64 SP1QFE
Iepeers.dll 6.0.3790.2858 25-Jan-2007 19:36 717,824 IA-64 SP1QFE
Jsproxy.dll 6.0.3790.2858 25-Jan-2007 19:36 45,568 IA-64 SP1QFE
Mshtml.dll 6.0.3790.2858 25-Jan-2007 19:36 9,370,624 IA-64 SP1QFE
Mstime.dll 6.0.3790.2858 25-Jan-2007 19:36 1,845,760 IA-64 SP1QFE
Pngfilt.dll 5.2.3790.2858 25-Jan-2007 19:36 116,736 IA-64 SP1QFE
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:36 3,680,256 IA-64 SP1QFE
Shlwapi.dll 6.0.3790.2858 25-Jan-2007 19:36 823,296 IA-64 SP1QFE
Urlmon.dll 6.0.3790.2869 25-Jan-2007 19:36 1,616,384 IA-64 SP1QFE
W03a2409.dll 5.2.3790.2848 25-Jan-2007 19:36 26,112 IA-64 SP1QFE
Wininet.dll 6.0.3790.2858 25-Jan-2007 19:36 1,701,376 IA-64 SP1QFE
Wbrowseui.dll 6.0.3790.2858 25-Jan-2007 19:36 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:36 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:36 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2858 25-Jan-2007 19:36 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2858 25-Jan-2007 19:36 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2858 25-Jan-2007 19:36 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2858 25-Jan-2007 19:36 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2858 25-Jan-2007 19:36 3,157,504 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2858 25-Jan-2007 19:36 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2858 25-Jan-2007 19:36 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2858 25-Jan-2007 19:36 1,515,520 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2858 25-Jan-2007 19:36 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2869 25-Jan-2007 19:36 697,344 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2848 25-Jan-2007 19:36 27,136 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2858 25-Jan-2007 19:36 666,112 x86 SP1QFE\WOW

Internet Explorer 7 for Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Advpack.dll 7.0.6000.16414 10-Jan-2007 22:57 283,136 IA-64
Corpol.dll 7.0.6000.16414 10-Jan-2007 23:00 49,152 IA-64
Extmgr.dll 7.0.6000.16414 10-Jan-2007 23:01 307,200 IA-64
Ie4uinit.exe 7.0.6000.16414 10-Jan-2007 22:58 110,080 IA-64
Ieakeng.dll 7.0.6000.16414 10-Jan-2007 22:58 385,536 IA-64
Ieaksie.dll 7.0.6000.16414 10-Jan-2007 22:58 503,296 IA-64
Ieakui.dll 7.0.6000.16414 10-Jan-2007 22:25 161,792 IA-64
Ieapfltr.dll 7.0.5825.0 10-Jan-2007 19:07 1,075,712 IA-64
Iedkcs32.dll 17.0.6000.16414 10-Jan-2007 22:58 747,520 IA-64
Ieframe.dll 7.0.6000.16414 10-Jan-2007 23:00 11,534,848 IA-64
Ieframe.dll.mui 7.0.6000.16414 10-Jan-2007 22:59 980,992 IA-64
Iernonce.dll 7.0.6000.16414 10-Jan-2007 22:57 99,840 IA-64
Iertutil.dll 7.0.6000.16414 10-Jan-2007 22:54 539,648 IA-64
Ieudinit.exe 7.0.6000.16414 10-Jan-2007 22:57 30,720 IA-64
Iexplore.exe 7.0.6000.16414 10-Jan-2007 23:01 746,496 IA-64
Inetcpl.cpl 7.0.6000.16414 10-Jan-2007 23:01 2,383,360 IA-64
Jsproxy.dll 7.0.6000.16414 10-Jan-2007 23:00 81,920 IA-64
Msfeeds.dll 7.0.6000.16414 10-Jan-2007 22:56 957,952 IA-64
Msfeedsbs.dll 7.0.6000.16414 10-Jan-2007 22:56 136,704 IA-64
Mshtml.dll 7.0.6000.16414 10-Jan-2007 22:59 9,965,568 IA-64
Mshtmled.dll 7.0.6000.16414 10-Jan-2007 22:55 1,518,592 IA-64
Msrating.dll 7.0.6000.16414 10-Jan-2007 23:01 479,232 IA-64
Mstime.dll 7.0.6000.16414 10-Jan-2007 22:56 2,229,760 IA-64
Occache.dll 7.0.6000.16414 10-Jan-2007 23:01 258,048 IA-64
Url.dll 7.0.6000.16414 10-Jan-2007 23:01 130,048 IA-64
Urlmon.dll 7.0.6000.16414 10-Jan-2007 23:00 2,518,528 IA-64
Webcheck.dll 7.0.6000.16414 10-Jan-2007 23:01 636,416 IA-64
Wininet.dll 7.0.6000.16414 10-Jan-2007 23:00 1,858,048 IA-64
Updspapi.dll 6.2.29.0 16-Nov-2006 22:10 638,688 IA-64
Wadvpack.dll 7.0.6000.16414 09-Jan-2007 03:00 124,928 x86 WOW
Wcorpol.dll 7.0.6000.16414 09-Jan-2007 03:01 17,408 x86 WOW
Wextmgr.dll 7.0.6000.16414 09-Jan-2007 03:01 132,608 x86 WOW
Wie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:08 56,832 x86 WOW
Wieakeng.dll 7.0.6000.16414 09-Jan-2007 03:02 153,088 x86 WOW
Wieaksie.dll 7.0.6000.16414 09-Jan-2007 03:02 230,400 x86 WOW
Wieakui.dll 7.0.6000.16414 09-Jan-2007 03:02 161,792 x86 WOW
Wieapfltr.dll 7.0.5825.0 09-Jan-2007 03:02 383,488 x86 WOW
Wiedkcs32.dll 17.0.6000.16414 09-Jan-2007 03:02 384,000 x86 WOW
Wieframe.dll 7.0.6000.16414 09-Jan-2007 03:02 6,054,400 x86 WOW
Wieframe.dll.mui 7.0.6000.16414 09-Jan-2007 03:07 991,232 x86 WOW
Wiernonce.dll 7.0.6000.16414 09-Jan-2007 03:02 44,544 x86 WOW
Wiertutil.dll 7.0.6000.16414 09-Jan-2007 03:02 266,752 x86 WOW
Wieudinit.exe 7.0.6000.16414 09-Jan-2007 02:08 13,824 x86 WOW
Wiexplore.exe 7.0.6000.16414 09-Jan-2007 02:08 623,616 x86 WOW
Winetcpl.cpl 7.0.6000.16414 09-Jan-2007 03:02 1,823,744 x86 WOW
Wjsproxy.dll 7.0.6000.16414 09-Jan-2007 03:02 27,136 x86 WOW
Wmsfeeds.dll 7.0.6000.16414 09-Jan-2007 03:02 458,752 x86 WOW
Wmsfeedsbs.dll 7.0.6000.16414 09-Jan-2007 03:02 51,712 x86 WOW
Wmshtml.dll 7.0.6000.16414 09-Jan-2007 03:02 3,580,416 x86 WOW
Wmshtmled.dll 7.0.6000.16414 09-Jan-2007 03:02 477,696 x86 WOW
Wmsrating.dll 7.0.6000.16414 09-Jan-2007 03:03 193,024 x86 WOW
Wmstime.dll 7.0.6000.16414 09-Jan-2007 03:03 670,720 x86 WOW
Woccache.dll 7.0.6000.16414 09-Jan-2007 03:04 102,400 x86 WOW
Wurl.dll 7.0.6000.16414 09-Jan-2007 03:04 105,984 x86 WOW
Wurlmon.dll 7.0.6000.16414 09-Jan-2007 03:04 1,149,952 x86 WOW
Wwebcheck.dll 7.0.6000.16414 09-Jan-2007 03:04 232,960 x86 WOW
Wwininet.dll 7.0.6000.16414 09-Jan-2007 03:05 822,784 x86 WOW

Internet Explorer 6 for Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Browseui.dll 6.0.3790.2858 25-Jan-2007 19:37 1,605,120 X64 SP1GDR
Danim.dll 6.3.1.148 25-Jan-2007 19:37 1,989,120 X64 SP1GDR
Dxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:37 561,664 X64 SP1GDR
Dxtrans.dll 6.3.3790.2858 25-Jan-2007 19:37 332,288 X64 SP1GDR
Iepeers.dll 6.0.3790.2858 25-Jan-2007 19:37 369,664 X64 SP1GDR
Jsproxy.dll 6.0.3790.2858 25-Jan-2007 19:37 24,064 X64 SP1GDR
Mshtml.dll 6.0.3790.2858 25-Jan-2007 19:37 5,996,544 X64 SP1GDR
Mstime.dll 6.0.3790.2858 25-Jan-2007 19:37 900,608 X64 SP1GDR
Pngfilt.dll 5.2.3790.2858 25-Jan-2007 19:37 64,000 X64 SP1GDR
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:37 2,437,632 X64 SP1GDR
Shlwapi.dll 6.0.3790.2858 25-Jan-2007 19:37 621,568 X64 SP1GDR
Urlmon.dll 6.0.3790.2869 25-Jan-2007 19:37 1,084,928 X64 SP1GDR
W03a2409.dll 5.2.3790.2848 25-Jan-2007 19:37 4,608 X64 SP1GDR
Wininet.dll 6.0.3790.2858 25-Jan-2007 19:37 1,187,840 X64 SP1GDR
Wbrowseui.dll 6.0.3790.2858 25-Jan-2007 19:37 1,036,800 x86 SP1GDR\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:37 1,058,304 x86 SP1GDR\WOW
Wdxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:37 363,008 x86 SP1GDR\WOW
Wdxtrans.dll 6.3.3790.2858 25-Jan-2007 19:37 212,480 x86 SP1GDR\WOW
Wiedw.exe 5.2.3790.2858 25-Jan-2007 19:37 17,920 x86 SP1GDR\WOW
Wiepeers.dll 6.0.3790.2858 25-Jan-2007 19:37 253,952 x86 SP1GDR\WOW
Wjsproxy.dll 6.0.3790.2858 25-Jan-2007 19:37 16,384 x86 SP1GDR\WOW
Wmshtml.dll 6.0.3790.2858 25-Jan-2007 19:37 3,155,456 x86 SP1GDR\WOW
Wmstime.dll 6.0.3790.2858 25-Jan-2007 19:37 537,088 x86 SP1GDR\WOW
Wpngfilt.dll 5.2.3790.2858 25-Jan-2007 19:37 42,496 x86 SP1GDR\WOW
Wshdocvw.dll 6.0.3790.2858 25-Jan-2007 19:37 1,514,496 x86 SP1GDR\WOW
Wshlwapi.dll 6.0.3790.2858 25-Jan-2007 19:37 321,536 x86 SP1GDR\WOW
Wurlmon.dll 6.0.3790.2869 25-Jan-2007 19:37 697,344 x86 SP1GDR\WOW
Ww03a2409.dll 5.2.3790.2848 25-Jan-2007 19:37 4,096 x86 SP1GDR\WOW
Wwininet.dll 6.0.3790.2858 25-Jan-2007 19:37 662,528 x86 SP1GDR\WOW
Browseui.dll 6.0.3790.2858 25-Jan-2007 19:31 1,605,120 X64 SP1QFE
Danim.dll 6.3.1.148 25-Jan-2007 19:31 1,989,120 X64 SP1QFE
Dxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:31 561,664 X64 SP1QFE
Dxtrans.dll 6.3.3790.2858 25-Jan-2007 19:31 332,288 X64 SP1QFE
Iepeers.dll 6.0.3790.2858 25-Jan-2007 19:31 370,176 X64 SP1QFE
Jsproxy.dll 6.0.3790.2858 25-Jan-2007 19:31 24,064 X64 SP1QFE
Mshtml.dll 6.0.3790.2858 25-Jan-2007 19:31 5,999,616 X64 SP1QFE
Mstime.dll 6.0.3790.2858 25-Jan-2007 19:31 900,608 X64 SP1QFE
Pngfilt.dll 5.2.3790.2858 25-Jan-2007 19:31 64,000 X64 SP1QFE
Shdocvw.dll 6.0.3790.2858 25-Jan-2007 19:31 2,438,656 X64 SP1QFE
Shlwapi.dll 6.0.3790.2858 25-Jan-2007 19:31 621,568 X64 SP1QFE
Urlmon.dll 6.0.3790.2869 25-Jan-2007 19:31 1,085,440 X64 SP1QFE
W03a2409.dll 5.2.3790.2848 25-Jan-2007 19:31 27,648 X64 SP1QFE
Wininet.dll 6.0.3790.2858 25-Jan-2007 19:31 1,189,888 X64 SP1QFE
Wbrowseui.dll 6.0.3790.2858 25-Jan-2007 19:31 1,036,800 x86 SP1QFE\WOW
Wdanim.dll 6.3.1.148 25-Jan-2007 19:31 1,058,304 x86 SP1QFE\WOW
Wdxtmsft.dll 6.3.3790.2858 25-Jan-2007 19:31 363,008 x86 SP1QFE\WOW
Wdxtrans.dll 6.3.3790.2858 25-Jan-2007 19:31 212,480 x86 SP1QFE\WOW
Wiedw.exe 5.2.3790.2858 25-Jan-2007 19:31 17,920 x86 SP1QFE\WOW
Wiepeers.dll 6.0.3790.2858 25-Jan-2007 19:31 253,952 x86 SP1QFE\WOW
Wjsproxy.dll 6.0.3790.2858 25-Jan-2007 19:31 16,384 x86 SP1QFE\WOW
Wmshtml.dll 6.0.3790.2858 25-Jan-2007 19:31 3,157,504 x86 SP1QFE\WOW
Wmstime.dll 6.0.3790.2858 25-Jan-2007 19:31 537,088 x86 SP1QFE\WOW
Wpngfilt.dll 5.2.3790.2858 25-Jan-2007 19:31 42,496 x86 SP1QFE\WOW
Wshdocvw.dll 6.0.3790.2858 25-Jan-2007 19:31 1,515,520 x86 SP1QFE\WOW
Wshlwapi.dll 6.0.3790.2858 25-Jan-2007 19:31 321,536 x86 SP1QFE\WOW
Wurlmon.dll 6.0.3790.2869 25-Jan-2007 19:31 697,344 x86 SP1QFE\WOW
Ww03a2409.dll 5.2.3790.2848 25-Jan-2007 19:31 27,136 x86 SP1QFE\WOW
Wwininet.dll 6.0.3790.2858 25-Jan-2007 19:31 666,112 x86 SP1QFE\WOW

Internet Explorer 7 for Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size CPU Folder
Advpack.dll 7.0.6000.16414 09-Jan-2007 04:58 161,280 x64
Corpol.dll 7.0.6000.16414 09-Jan-2007 04:59 22,016 x64
Extmgr.dll 7.0.6000.16414 09-Jan-2007 04:59 185,856 x64
Ie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:57 68,608 x64
Ieakeng.dll 7.0.6000.16414 09-Jan-2007 04:59 195,584 x64
Ieaksie.dll 7.0.6000.16414 09-Jan-2007 04:59 267,264 x64
Ieakui.dll 7.0.6000.16414 09-Jan-2007 04:59 161,792 x64
Ieapfltr.dll 7.0.5825.0 09-Jan-2007 04:59 424,448 x64
Iedkcs32.dll 17.0.6000.16414 09-Jan-2007 04:59 467,968 x64
Ieframe.dll 7.0.6000.16414 09-Jan-2007 04:59 7,055,360 x64
Ieframe.dll.mui 7.0.6000.16414 09-Jan-2007 05:06 983,552 x64
Iernonce.dll 7.0.6000.16414 09-Jan-2007 04:59 57,344 x64
Iertutil.dll 7.0.6000.16414 09-Jan-2007 04:59 355,328 x64
Ieudinit.exe 7.0.6000.16414 09-Jan-2007 02:57 13,824 x64
Iexplore.exe 7.0.6000.16414 09-Jan-2007 02:58 675,328 x64
Inetcpl.cpl 7.0.6000.16414 09-Jan-2007 05:00 2,021,888 x64
Jsproxy.dll 7.0.6000.16414 09-Jan-2007 05:00 32,256 x64
Msfeeds.dll 7.0.6000.16414 09-Jan-2007 05:00 553,472 x64
Msfeedsbs.dll 7.0.6000.16414 09-Jan-2007 05:00 75,264 x64
Mshtml.dll 7.0.6000.16414 09-Jan-2007 05:00 5,662,720 x64
Mshtmled.dll 7.0.6000.16414 09-Jan-2007 05:00 757,760 x64
Msrating.dll 7.0.6000.16414 09-Jan-2007 05:00 242,176 x64
Mstime.dll 7.0.6000.16414 09-Jan-2007 05:00 1,128,960 x64
Occache.dll 7.0.6000.16414 09-Jan-2007 05:02 148,480 x64
Url.dll 7.0.6000.16414 09-Jan-2007 05:02 108,544 x64
Urlmon.dll 7.0.6000.16414 09-Jan-2007 05:02 1,417,216 x64
Webcheck.dll 7.0.6000.16414 09-Jan-2007 05:03 295,424 x64
Wininet.dll 7.0.6000.16414 09-Jan-2007 05:03 1,019,392 x64
Wadvpack.dll 7.0.6000.16414 09-Jan-2007 03:00 124,928 x86 WOW
Wcorpol.dll 7.0.6000.16414 09-Jan-2007 03:01 17,408 x86 WOW
Wextmgr.dll 7.0.6000.16414 09-Jan-2007 03:01 132,608 x86 WOW
Wie4uinit.exe 7.0.6000.16414 09-Jan-2007 02:08 56,832 x86 WOW
Wieakeng.dll 7.0.6000.16414 09-Jan-2007 03:02 153,088 x86 WOW
Wieaksie.dll 7.0.6000.16414 09-Jan-2007 03:02 230,400 x86 WOW
Wieakui.dll 7.0.6000.16414 09-Jan-2007 03:02 161,792 x86 WOW
Wieapfltr.dll 7.0.5825.0 09-Jan-2007 03:02 383,488 x86 WOW
Wiedkcs32.dll 17.0.6000.16414 09-Jan-2007 03:02 384,000 x86 WOW
Wieframe.dll 7.0.6000.16414 09-Jan-2007 03:02 6,054,400 x86 WOW
Wieframe.dll.mui 7.0.6000.16414 09-Jan-2007 03:07 991,232 x86 WOW
Wiernonce.dll 7.0.6000.16414 09-Jan-2007 03:02 44,544 x86 WOW
Wiertutil.dll 7.0.6000.16414 09-Jan-2007 03:02 266,752 x86 WOW
Wieudinit.exe 7.0.6000.16414 09-Jan-2007 02:08 13,824 x86 WOW
Wiexplore.exe 7.0.6000.16414 09-Jan-2007 02:08 623,616 x86 WOW
Winetcpl.cpl 7.0.6000.16414 09-Jan-2007 03:02 1,823,744 x86 WOW
Wjsproxy.dll 7.0.6000.16414 09-Jan-2007 03:02 27,136 x86 WOW
Wmsfeeds.dll 7.0.6000.16414 09-Jan-2007 03:02 458,752 x86 WOW
Wmsfeedsbs.dll 7.0.6000.16414 09-Jan-2007 03:02 51,712 x86 WOW
Wmshtml.dll 7.0.6000.16414 09-Jan-2007 03:02 3,580,416 x86 WOW
Wmshtmled.dll 7.0.6000.16414 09-Jan-2007 03:02 477,696 x86 WOW
Wmsrating.dll 7.0.6000.16414 09-Jan-2007 03:03 193,024 x86 WOW
Wmstime.dll 7.0.6000.16414 09-Jan-2007 03:03 670,720 x86 WOW
Woccache.dll 7.0.6000.16414 09-Jan-2007 03:04 102,400 x86 WOW
Wurl.dll 7.0.6000.16414 09-Jan-2007 03:04 105,984 x86 WOW
Wurlmon.dll 7.0.6000.16414 09-Jan-2007 03:04 1,149,952 x86 WOW
Wwebcheck.dll 7.0.6000.16414 09-Jan-2007 03:04 232,960 x86 WOW
Wwininet.dll 7.0.6000.16414 09-Jan-2007 03:05 822,784 x86 WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

  1. Click Start, and then click Search.

  2. In the Search Results pane, click All files and folders under Search Companion.

  3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

  4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

    Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

  5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

    Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry key.

Internet Explorer 6 for Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB928090\Filelist

Internet Explorer 7 for Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB928090-IE7\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 928090 security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • H D Moore of BreakingPoint Systems for reporting five class identifiers documented in the COM Object Instantiation Memory Corruption Vulnerability (CVE-2007-0219).
  • iDefense for reporting the FTP Server Response Parsing Memory Corruption Vulnerability (CVE-2007-0217).

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (February 13, 2007): Bulletin published.
  • V1.1 (February 21, 2007): Bulletin revised to correct installation verification keys for Windows Internet Explorer 7. Removal information for Windows Server 2003 updated with correct folder.

Built at 2014-04-18T13:49:36Z-07:00