Security Bulletin

Microsoft Security Bulletin MS09-054 - Critical

Cumulative Security Update for Internet Explorer (974455)

Published: October 13, 2009 | Updated: November 02, 2009

Version: 2.0

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Internet Explorer. The vulnerabilities could allow remote code execution if a user views a specially crafted Web page using Internet Explorer. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Firefox users who are running the Windows Presentation Foundation (WPF) plug-in and do not have it disabled should also apply this security update. For more information regarding this issue, please see the FAQ section for HTML Component Handling Vulnerability - CVE-2009-2529.

This security update is rated Critical for all supported releases of Internet Explorer: Internet Explorer 5.01, Internet Explorer 6, Internet Explorer 6 Service Pack 1, Internet Explorer 7, and Internet Explorer 8. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses these vulnerabilities by modifying the way that Internet Explorer processes data stream headers, validates arguments, and handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 974455 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The software listed here have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update
Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1
Microsoft Windows 2000 Service Pack 4 Microsoft Internet Explorer 5.01 Service Pack 4 Remote Code Execution Critical MS09-034
Microsoft Windows 2000 Service Pack 4 Microsoft Internet Explorer 6 Service Pack 1 Remote Code Execution Critical MS09-034
Internet Explorer 6
Windows XP Service Pack 2 and Windows XP Service Pack 3 Microsoft Internet Explorer 6 Remote Code Execution Critical MS09-034
Windows XP Professional x64 Edition Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS09-034
Windows Server 2003 Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS09-034
Windows Server 2003 x64 Edition Service Pack 2 Microsoft Internet Explorer 6 Remote Code Execution Critical MS09-034
Windows Server 2003 with SP2 for Itanium-based Systems Microsoft Internet Explorer 6 Remote Code Execution Critical MS09-034
Internet Explorer 7
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows XP Professional x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Server 2003 Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Server 2003 x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Server 2003 with SP2 for Itanium-based Systems Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Server 2008 for 32-bit Systems* and Windows Server 2008 for 32-bit Systems Service Pack 2* Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Server 2008 for x64-based Systems* and Windows Server 2008 for x64-based Systems Service Pack 2* Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Internet Explorer 7 Remote Code Execution Critical MS09-034
Internet Explorer 8
Windows XP Service Pack 2 and Windows XP Service Pack 3 Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows XP Professional x64 Edition Service Pack 2 Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows Server 2003 Service Pack 2 Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows Server 2003 x64 Edition Service Pack 2 Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows Server 2008 for 32-bit Systems* and Windows Server 2008 for 32-bit Systems Service Pack 2* Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows Server 2008 for x64-based Systems* and Windows Server 2008 for x64-based Systems Service Pack 2* Windows Internet Explorer 8 Remote Code Execution Critical MS09-034
Windows 7 for 32-bit Systems Windows Internet Explorer 8 Remote Code Execution Critical None
Windows 7 for x64-based Systems Windows Internet Explorer 8 Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems* Windows Internet Explorer 8 Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Windows Internet Explorer 8 Remote Code Execution Critical None

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Why was this bulletin revised on November 2, 2009?
Microsoft revised this bulletin to provide information about a hotfix being released to address two application compatibility issues that can occur after installing Cumulative Security Update for Internet Explorer (974455). The first issue involves new logic in calculating the value of the offsetTop property; in certain scenarios, the new logic can cause an incorrect value to be generated. The second issue involves the introduction of safety checks into various APIs; in certain scenarios, the safety checks can result in Type Mismatch script errors in Web pages utilizing VBScript. For more information about these issues and download links for the hotfix, see Microsoft Knowledge Base Article 976749.

To avoid further compatibility issues, Microsoft strongly recommends that customers apply either MS09-034 or MS09-054, or both, before applying this hotfix.

This hotfix will be included in the next Cumulative Security Update for Internet Explorer.

Does MBSA support detection for this security update on Windows 7 and Windows Server 2008 R2?
MBSA supports detection for this security update on Windows 7 and Windows Server 2008 R2 as of MBSA version 2.1.1, available as of the General Availability date of these operating systems. For more information, visit MBSA.

Does this update contain any security-related changes to functionality?
This update includes a defense in depth change that allows WinINET to use Extended Protection for Authentication. For more information, see Microsoft Security Advisory 973811.

This update also includes a defense-in-depth change to Internet Explorer 8 on Windows 7 and Windows Server 2008 R2 to address issues disclosed in Microsoft Security Advisory 973882. These changes mitigate known attack vectors within Internet Explorer 8 for those components and controls that have been developed with the versions of ATL described in this advisory.

Where are the file information details?
The file information details can be found in the Microsoft Knowledge Base Article 974455.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software releases, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Data Stream Header Corruption Vulnerability - CVE-2009-1547 HTML Component Handling Vulnerability - CVE-2009-2529 Uninitialized Memory Corruption Vulnerability - CVE-2009-2530 Uninitialized Memory Corruption Vulnerability - CVE-2009-2531 Aggregate Severity Rating
Internet Explorer 5.01 and Internet Explorer 6 Service Pack 1
Internet Explorer 5.01 Service Pack 4 when installed on Microsoft Windows 2000 Service Pack 4 Critical  Remote Code Execution Critical  Remote Code Execution Not applicable Not applicable Critical
Internet Explorer 6 Service Pack 1 when installed on Microsoft Windows 2000 Service Pack 4 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6
Internet Explorer 6 for Windows XP Service Pack 2 and Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 6 for Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7
Internet Explorer 7 for Windows XP Service Pack 2 and Windows XP Service Pack 3 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Moderate Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 for Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Moderate Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for 32-bit Systems* and Windows Server 2008 for 32-bit Systems Service Pack 2* Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for x64-based Systems* and Windows Server 2008 for x64-based Systems Service Pack 2* Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 7 in Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8
Internet Explorer 8 for Windows XP Service Pack 2 and Windows XP Service Pack 3 Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows XP Professional x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows Server 2003 Service Pack 2 Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 for Windows Server 2003 x64 Edition Service Pack 2 Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 for 32-bit Systems* and Windows Server 2008 for 32-bit Systems Service Pack 2* Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 for x64-based Systems* and Windows Server 2008 for x64-based Systems Service Pack 2* Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for 32-bit Systems Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows 7 for x64-based Systems Not applicable Critical  Remote Code Execution Critical  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 R2 for x64-based Systems* Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical
Internet Explorer 8 in Windows Server 2008 R2 for Itanium-based Systems Not applicable Moderate  Remote Code Execution Moderate  Remote Code Execution Critical  Remote Code Execution Critical

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Data Stream Header Corruption Vulnerability - CVE-2009-1547

A remote code execution vulnerability exists in the way that Internet Explorer processes data stream headers in specific situations. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1547.

Mitigating Factors for Data Stream Header Corruption Vulnerability - CVE-2009-1547

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • Internet Explorer 8 is not affected by this vulnerability.

Workarounds for Data Stream Header Corruption Vulnerability - CVE-2009-1547

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Data Stream Header Corruption Vulnerability - CVE-2009-1547

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer processes a specially crafted data stream header, Internet Explorer may corrupt system memory in such a way that an attacker could execute arbitrary code.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update modifies the way that Internet Explorer processes the data stream headers.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

HTML Component Handling Vulnerability - CVE-2009-2529

A remote code execution vulnerability exists in the way that Internet Explorer handles argument validation of a variable in specific situations. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2529.

Mitigating Factors for HTML Component Handling Vulnerability - CVE-2009-2529

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps mitigate attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for HTML Component Handling Vulnerability - CVE-2009-2529

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to prompt before running ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Disable XAML browser applications in Internet Explorer

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running XAML browser applications or to disable XAML browser applications altogether in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the .NET Framework section, under XAML browser applications, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the .NET Framework section, under XAML browser applications, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling XAML browser applications in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running XAML browser applications. Many Web sites that are on the Internet or on an intranet use XAML browser applications to provide additional functionality. For example, an online e-commerce site or banking site may use XAML browser applications to provide menus, ordering forms, or even account statements. Prompting before running XAML browser applications is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run XAML browser applications. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs XAML browser applications in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for HTML Component Handling Vulnerability - CVE-2009-2529

If I use Firefox, which Internet Explorer update do I need to install?
If a computer system is configured for Automatic Update, the correct update will be downloaded and made available for installation depending on the Automatic Update configuration. In the event that a computer system is not configured for Automatic Update, users should verify which version of the Windows operating system and Internet Explorer is on their system and download the appropriate update.

If I install this security update, do I need to disable the Windows Presentation Foundation Plug-in in Firefox to be protected from this vulnerability?
No. Customers who have installed the security updates associated with this security bulletin are protected from this vulnerability.

If I have not yet applied this security update, how do I disable the Windows Presentation Foundation plug-in in Firefox?
If you have not yet applied this update, you can disable the Windows Presentation Foundation plug-in in Firefox to block this vulnerability. To do this, launch the Firefox browser, select the Tools pull-down menu, and then click Add-ons. Select the Plugins icon at the top of the Add-ons window. In the list of Plugins, select Windows Presentation Foundation 3.5.30729.1 and click Disable.

If I uninstall the .NET Framework Assistant extension, does it disable or remove the Windows Presentation Foundation plug-in?
If the .NET Framework Assistant extension is uninstalled it does not disable or remove the Windows Presentation Foundation plug-in. The .NET Framework Assistant and Windows Presentation Foundation plug-in are controlled through different screens in the Firefox Add-ons management window.

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
Internet Explorer validates arguments incorrectly under specific circumstances. As a result, a specially crafted Web page could be displayed in such a way that an attacker could execute arbitrary code in the context of the logged-on user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer on Windows Server 2003 and Windows Server 2008. Does this mitigate this vulnerability?
Yes. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update modifies the way that Internet Explorer validates arguments.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-2529.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Uninitialized Memory Corruption Vulnerability - CVE-2009-2530

A remote code execution vulnerability exists in the way Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2530.

Mitigating Factors for Uninitialized Memory Corruption Vulnerability - CVE-2009-2530

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps mitigate attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail messages. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See the FAQ subsection of this vulnerability section for more information about Internet Explorer Enhanced Security Configuration.

Workarounds for Uninitialized Memory Corruption Vulnerability - CVE-2009-2530

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Set Internet and Local intranet security zone settings to "High" to prompt before running ActiveX Controls and Active Scripting in these zones

    You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to prompt before running ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

    To raise the browsing security level in Internet Explorer, follow these steps:

    1. On the Internet Explorer Tools menu, click Internet Options.
    2. In the Internet Options dialog box, click the Security tab, and then click the Internet icon.
    3. Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

    Note If no slider is visible, click Default Level, and then move the slider to High.

    Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

    Impact of workaround. There are side effects to prompting before running ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Prompting before running ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run ActiveX Controls or Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

  • Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone

    You can help protect against exploitation of this vulnerability by changing your settings to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone. To do this, follow these steps:

    1. In Internet Explorer, click Internet Options on the Tools menu.
    2. Click the Security tab.
    3. Click Internet, and then click Custom Level.
    4. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    5. Click Local intranet, and then click Custom Level.
    6. Under Settings, in the Scripting section, under Active Scripting, click Prompt or Disable, and then click OK.
    7. Click OK two times to return to Internet Explorer.

    Note Disabling Active Scripting in the Internet and Local intranet security zones may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly.

    Impact of workaround. There are side effects to prompting before running Active Scripting. Many Web sites that are on the Internet or on an intranet use Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use Active Scripting to provide menus, ordering forms, or even account statements. Prompting before running Active Scripting is a global setting that affects all Internet and intranet sites. You will be prompted frequently when you enable this workaround. For each prompt, if you feel you trust the site that you are visiting, click Yes to run Active Scripting. If you do not want to be prompted for all these sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

    Add sites that you trust to the Internet Explorer Trusted sites zone

    After you set Internet Explorer to require a prompt before it runs ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect you from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

    To do this, follow these steps:

    1. In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.
    2. In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.
    3. If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.
    4. In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.
    5. Repeat these steps for each site that you want to add to the zone.
    6. Click OK two times to accept the changes and return to Internet Explorer.

    Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.

FAQ for Uninitialized Memory Corruption Vulnerability - CVE-2009-2530

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer attempts to access an object that has not been initialized or has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the logged-on user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

I am running Internet Explorer for Windows Server 2003 or Windows Server 2008. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. Enhanced Security Configuration is a group of preconfigured settings in Internet Explorer that can reduce the likelihood of a user or administrator downloading and running specially crafted Web content on a server. This is a mitigating factor for Web sites that you have not added to the Internet Explorer Trusted sites zone. See also Managing Internet Explorer Enhanced Security Configuration.

What does the update do?
The update modifies the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Uninitialized Memory Corruption Vulnerability - CVE-2009-2531

A remote code execution vulnerability exists in the way Internet Explorer accesses an object that has not been correctly initialized or has been deleted. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2531.

Mitigating Factors for Uninitialized Memory Corruption Vulnerability - CVE-2009-2531

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Uninitialized Memory Corruption Vulnerability - CVE-2009-2531

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Uninitialized Memory Corruption Vulnerability - CVE-2009-2531

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could gain the same user rights as the logged-on user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
When Internet Explorer attempts to access an object that has not been initialized or has been deleted, it may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the logged-on user.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain the same user rights as a logged-on user. If the user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. The attacker could also take advantage of compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user be logged on and visiting a Web site for any malicious action to occur. Therefore, any systems where Internet Explorer is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update modifies the way that Internet Explorer handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS08-010"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Microsoft discontinued support for Office Update and the Office Update Inventory Tool as of August 1, 2009. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1
Microsoft Windows 2000 Service Pack 4 Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems Yes*
Windows 7 for x64-based Systems Yes*
Windows Server 2008 R2 for x64-based Systems Yes*
Windows Server 2008 R2 for Itanium-based Systems Yes*

*This security update has been released prior to the General Availability (GA) date of Windows 7 and Windows Server 2008 R2. MBSA 2.1.1, available as of this GA date, supports detection for this security update on these operating systems.

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUIT SMS 2003 with ITMU Configuration Manager 2007
Microsoft Windows 2000 Service Pack 4 Yes Yes Yes Yes
Windows XP Service Pack 2 and Windows XP Service Pack 3 Yes* Yes* Yes Yes
Windows XP Professional x64 Edition Service Pack 2 No No Yes Yes
Microsoft Windows Server 2003 Service Pack 2 Yes* Yes* Yes Yes
Microsoft Windows Server 2003 x64 Edition Service Pack 2 No No Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems No No Yes Yes
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows 7 for 32-bit Systems No No No Yes
Windows 7 for x64-based Systems No No No Yes
Windows Server 2008 R2 for x64-based Systems No No No Yes
Windows Server 2008 R2 for Itanium-based Systems No No No Yes

*SMS 2.0 and SMS 2003 support all affected versions of Internet Explorer except for Internet Explorer 7 and Internet Explorer 8. For more information, see Microsoft Knowledge Base Article 924178.

For SMS 2.0 and SMS 2003, the Security Update Inventory Tool (SUIT) can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

Note for Windows Vista and Windows Server 2008  Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista and Windows Server 2008 manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ IE5.01sp4-KB974455-Windows2000sp4-x86-enu /quiet\ \ For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ IE6.0sp1-KB974455-Windows2000-x86-enu /quiet
Installing without restarting For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ IE5.01sp4-KB974455-Windows2000sp4-x86-enu /norestart\ \ For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ IE6.0sp1-KB974455-Windows2000-x86-enu /norestart
Update log file For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ KB974455-IE501SP4-20090925.120000.log\ \ For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ KB974455-IE6SP1-20090925.120000.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information For Internet Explorer 5.01 Service Pack 4 on all supported editions of Windows 2000:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB974455-IE501SP4-20090925.120000$\Spuninst folder\ \ For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Windows 2000:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB974455-IE6SP1-20090925.120000$\Spuninst folder
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification For Internet Explorer 5.01 Service Pack 4 on all supported editions of Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 5.01\SP4\KB974455-IE501SP4-20090925.120000\Filelist\ \ For Internet Explorer 6 Service Pack 1 when installed on all supported editions of Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Internet Explorer 6\SP1\KB974455-IE6SP1-20090925.120000\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ Windowsxp-KB974455-x86-enu /quiet
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB974455-x64-enu /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB974455-x86-enu /quiet
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB974455-x64-enu /quiet
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB974455-x86-enu /quiet
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB974455-x64-enu /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ Windowsxp-KB974455-x86-enu /norestart
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ WindowsServer2003.WindowsXP-KB974455-x64-enu /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ IE7-WindowsXP-KB974455-x86-enu /norestart
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ IE7-WindowsServer2003.WindowsXP-KB974455-x64-enu /norestart
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ IE8-WindowsXP-KB974455-x86-enu /norestart
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ IE8-WindowsServer2003.WindowsXP-KB974455-x64-enu /norestart
Update log file Internet Explorer 6 for all supported editions of Windows XP:\ KB974455.log
Internet Explorer 7 for all supported editions of Windows XP:\ KB974455-IE7.log
Internet Explorer 8 for all supported editions of Windows XP:\ KB974455-IE8.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information Internet Explorer 6 for all supported editions of Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB974455$\Spuninst folder
Internet Explorer 7 for all supported editions of Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB974455-IE7\spuninst folder
Internet Explorer 8 for all supported editions of Windows XP:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB974455-IE8\spuninst folder
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB974455\Filelist
Internet Explorer 6 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB974455\Filelist
Internet Explorer 7 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB974455-IE7\Filelist
Internet Explorer 7 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB974455-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB974455-IE8\Filelist
Internet Explorer 8 for all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP0\KB974455-IE8\Filelist

Note For supported versions of Windows XP Professional x64 Edition, this security update is the same as supported versions of the Windows Server 2003 x64 Edition security update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ Windowsserver2003-KB974455-x86-enu /quiet
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB974455-x64-enu /quiet
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ Windowsserver2003-KB974455-ia64-enu /quiet
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB974455-x86-enu /quiet
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB974455-x64-enu /quiet
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB974455-ia64-enu /quiet
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB974455-x86-enu /quiet
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB974455-x64-enu /quiet
Installing without restarting Internet Explorer 6 for all supported 32-bit editions of Windows Server 2003:\ Windowsserver2003-KB974455-x86-enu /norestart
Internet Explorer 6 for all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB974455-x64-enu /norestart
Internet Explorer 6 for all supported Itanium-based editions of Windows Server 2003:\ Windowsserver2003-KB974455-ia64-enu /norestart
Internet Explorer 7 for all supported 32-bit editions of Windows Server 2003:\ IE7-WindowsServer2003-KB974455-x86-enu /norestart
Internet Explorer 7 for all supported x64-based editions of Windows Server 2003:\ IE7-WindowsServer2003.WindowsXP-KB974455-x64-enu /norestart
Internet Explorer 7 for all supported Itanium-based editions of Windows Server 2003:\ IE7-WindowsServer2003-KB974455-ia64-enu /norestart
Internet Explorer 8 for all supported 32-bit editions of Windows Server 2003:\ IE8-WindowsServer2003-KB974455-x86-enu /norestart
Internet Explorer 8 for all supported x64-based editions of Windows Server 2003:\ IE8-WindowsServer2003.WindowsXP-KB974455-x64-enu /norestart
Update log file Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:KB974455.log
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:KB974455-IE7.log
Internet Explorer 8 for all supported 32-bit editions, x64-based editions, and Itanium-based of Windows Server 2003:KB974455-IE8.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the Use the Spuninst.exe utility, located in the %Windir%$NTUninstallKB974455$\Spuninst folder
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie7updates\KB974455-IE7\spuninst folder
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%\ie8updates\KB974455-IE8\spuninst folder
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification Internet Explorer 6 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB974455\Filelist
Internet Explorer 7 for all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB974455-IE7\Filelist
Internet Explorer 8 for all supported 32-bit editions and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP0\KB974455-IE8\Filelist

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB974455-x86 /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB974455-x64 /quiet
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB974455-x86 /quiet
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB974455-x64 /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Vista:\ Windows6.0-KB974455-x86 /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Vista:\ Windows6.0-KB974455-x64 /quiet /norestart
Internet Explorer 8 in all supported 32-bit editions of Windows Vista:\ IE8-Windows6.0-KB974455-x86 /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows Vista:\ IE8-Windows6.0-KB974455-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB974455-x86 /quiet
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB974455-x64 /quiet
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:Windows6.0-KB974455-ia64 /quiet
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB974455-x86 /quiet
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB974455-x64 /quiet
Installing without restarting Internet Explorer 7 in all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB974455-x86 /quiet /norestart
Internet Explorer 7 in all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB974455-x64 /quiet /norestart
Internet Explorer 7 in all supported Itanium-based editions of Windows Server 2008:Windows6.0-KB974455-ia64 /quiet /norestart
Internet Explorer 8 in all supported 32-bit editions of Windows Server 2008:\ IE8-Windows6.0-KB974455-x86 /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows Server 2008:\ IE8-Windows6.0-KB974455-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ IE8-Windows6.1-KB974455-x86 /quiet
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ IE8-Windows6.1-KB974455-x64 /quiet
Installing without restarting Internet Explorer 8 in all supported 32-bit editions of Windows 7:\ IE8-Windows6.1-KB974455-x86 /quiet /norestart
Internet Explorer 8 in all supported x64-based editions of Windows 7:\ IE8-Windows6.1-KB974455-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ IE8-Windows6.1-KB974455-x64 /quiet
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:Windows6.1-KB974455-ia64 /quiet
Installing without restarting Internet Explorer 8 in all supported x64-based editions of Windows Server 2008 R2:\ IE8-Windows6.1-KB974455-x64 /quiet /norestart
Internet Explorer 8 in all supported Itanium-based editions of Windows Server 2008 R2:Windows6.1-KB974455-ia64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 974455
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Note Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • SkyLined of Google Inc. for reporting the Data Stream Header Corruption Vulnerability (CVE-2009-1547)
  • Mark Dowd of IBM ISS X-Force for reporting the HTML Component Handling Vulnerability (CVE-2009-2529)
  • TippingPoint and the Zero Day Initiative, for reporting the Uninitialized Memory Corruption Vulnerability (CVE-2009-2530)
  • Sam Thomas of eshu.co.uk, working with TippingPoint and the Zero Day Initiative, for reporting the Uninitialized Memory Corruption Vulnerability (CVE-2009-2531)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 13, 2009): Bulletin published.
  • V1.1 (October 18, 2009): Revised the Executive Summary and added FAQ entries for CVE-2009-2529 to provide direction for Firefox users.
  • V1.2 (October 19, 2009): Added a link to Microsoft Knowledge Base Article 974455 under Known Issues in the Executive Summary.
  • V2.0 (November 2, 2009): Revised to announce the availability of a hotfix to address application compatibility issues. Customers who have already applied this update may install the hotfix from Microsoft Knowledge Base Article 976749. Also corrected the log file names, spuninst folder names, and registry key values for Microsoft Windows 2000.

Built at 2014-04-18T13:49:36Z-07:00