exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

ms04-028.html

ms04-028.html
Posted Sep 15, 2004
Authored by Nick DeBaggis | Site microsoft.com

Microsoft Security Advisory MS04-028 - A buffer overrun vulnerability exists in the processing of JPEG image formats that could allow remote code execution on an affected system. Any program that processes JPEG images on the affected systems could be vulnerable to this attack, and any system that uses the affected programs or components could be vulnerable to this attack. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

tags | advisory, remote, overflow, code execution
advisories | CVE-2004-0200
SHA-256 | 5ac536b0712a3153f373e7ecc6e68d519c4b9a1e3c6e34c0655c10862ea50e15

ms04-028.html

Change Mirror Download
<h1>Microsoft Security Bulletin MS04-028</h1><h2 class="subtitle">Buffer Overrun in JPEG Processing (GDI+) Could Allow Code Execution (833987)</h2><div style="height: 18px"></div><p><b>Issued:</b> September 14, 2004<br><b>Version:</b> 1.0</p><a name="EVAA"></a><h3>Summary</h3><div id="sl1-EVAA"><p><b>Who should read this document:</b> Customers who use any of the affected operating systems, affected software programs, or affected components.</p><p><b>Impact of Vulnerability:</b>  Remote Code Execution</p><p><b>Maximum Severity Rating: </b>Critical</p><p><b>Recommendation: </b>Customers should apply the update immediately.</p><p><b>Security Update Replacement: </b>None</p><p><b>Caveats: </b>If you have installed any of the affected programs or affected components listed in this bulletin, you should install the required security update for each of the affected programs or affected components. This may require the installation of multiple security updates. See the FAQ section of this bulletin for more information.</p><p><b>Tested Software and Security Update Download Locations:</b></p><p><b>Affected Software: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP and Microsoft Windows XP Service Pack 1 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=6F8D70C1-63BD-4213-82C1-20266FDFD735&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP 64-Bit Edition Service Pack 1 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=1631C3F7-A40E-4B26-BD92-12141E6A7F58&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP 64-Bit Edition Version 2003 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=98BFF681-9703-4D23-8DF8-B7239D6C531C&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Server™ 2003 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=B2FBD93C-3DC3-4A9E-BDD6-9F39726EE3E2&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Server 2003 64-Bit Edition – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=98BFF681-9703-4D23-8DF8-B7239D6C531C&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office XP Service Pack 3 – <a href="Http://www.microsoft.com/downloads/details.aspx?FamilyId=7D128614-6D34-49DF-8D63-6C17E9A2D312&displaylang=en ">Download the update</a></p><p>Microsoft Office XP Service Pack 3 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Outlook® 2002 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Word 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Excel 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>PowerPoint® 2002 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>FrontPage® 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Publisher 2002</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office 2003 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=106BCF99-1BA9-4035-94C5-2A7FA90E5971&displaylang=en ">Download the update</a></p><p>Microsoft Office 2003 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Outlook® 2003 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Word 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Excel 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>PowerPoint® 2003 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>FrontPage® 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Publisher 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>InfoPath™ 2003 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>OneNote™ 2003</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Project 2002 Service Pack 1 (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=B3EBCCEA-B0E4-41C7-A6F4-413864D2CCF3&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Project 2003 (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9E37B6B0-A028-47EA-8FA1-3705877A2908&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Visio 2002 Service Pack 2 (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=16C2DFFD-7B73-43C4-AB0D-2B5EFC80EB63&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Visio 2003 (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=C07D40A5-6F87-4D50-9640-34FFD2F189E1&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Visual Studio .NET 2002 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=44004D19-B22F-4AF2-A701-1FCB0467FBF9&displaylang=en ">Download the update</a></p><p>Microsoft Visual Studio .NET 2002 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual Basic .NET Standard 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual C# .NET Standard 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual C++ .NET Standard 2002</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Visual Studio .NET 2003 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=A13B7A21-463C-4286-AD68-E692417E80E2&displaylang=en">Download the update</a></p><p>Microsoft Visual Studio .NET 2003 Software:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual Basic .NET Standard 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual C# .NET Standard 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual C++ .NET Standard 2003</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Visual J# .NET Standard 2003</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The Microsoft .NET Framework version 1.0 SDK Service Pack 2 – <a href="http://www.microsoft.com/downloads/details.aspx?familyid=6978D761-4A92-4106-A9BC-83E78D4ABC5B&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Picture It!® 2002 (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Greetings 2002 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Picture It! version 7.0 (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Digital Image Pro version 7.0 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Picture It! version 9 (all versions, including Picture It! Library) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Digital Image Pro version 9 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Digital Image Suite version 9 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=235EBC80-564B-4B52-A344-502E25AAD7FE&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Producer for Microsoft Office PowerPoint (all versions) – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyID=1b3c76d5-fc75-4f99-94bc-784919468e73&DisplayLang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Platform SDK Redistributable: GDI+ - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=6A63AB9C-DF12-4D41-933C-BE590FEAA05A&displaylang=en">Download the update</a></p></td></tr></table><p><b>Office Users Note</b> An administrative update is also available for Office XP (applicable to Service Pack 2 and Service Pack 3) and Office 2003; for more information, see the Security Update Information section. <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Office 2003 Service Pack 1</a>, <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=AFCA0578-E1FB-4540-B0CC-FF83DEF61CC6&displaylang=en">Visio 2003 Service Pack 1</a>, and <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=1B04C073-E58F-4F42-B76D-6B565A45CDC3&displaylang=en">Project 2003 Service Pack 1</a> contain an updated version of the affected component and are not affected. Customers that have installed these service packs do not need to install the available security updates for these products.</p><p><b>MSN 9 Users Note</b> MSN 9 distributes Picture It! Express version 9 and Picture It! Library. You have the option to install these programs when you install MSN 9. You should install the Picture It! version 9 update only if you installed Picture It! Express version 9 or Picture It! Library when you installed MSN 9.</p><p><b>Affected Components:</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Internet Explorer 6 Service Pack 1 - <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=B0095851-674D-4357-868C-DD75D88405EC&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The Microsoft .NET Framework version 1.0 Service Pack 2 – <a href="http://www.microsoft.com/downloads/details.aspx?familyid=6978D761-4A92-4106-A9BC-83E78D4ABC5B&displaylang=en">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The Microsoft .NET Framework version 1.1 – <a href="http://www.microsoft.com/downloads/details.aspx?familyid=A8F5654F-088E-40B2-BBDB-A83353618B38&displaylang=en">Download the update</a></p></td></tr></table><p><b>Non-Affected Software</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Service Pack 6a</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Terminal Server Edition Service Pack 6</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 2000 Service Pack 3, Microsoft Windows 2000 Service Pack 4</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP Service Pack 2</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Microsoft Office 2003 Service Pack 1</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Office 2000</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=AFCA0578-E1FB-4540-B0CC-FF83DEF61CC6&displaylang=en">Microsoft Visio 2003 Service Pack 1</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Visio 2000</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=1B04C073-E58F-4F42-B76D-6B565A45CDC3&displaylang=en">Microsoft Project 2003 Service Pack 1</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Project 2000</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Digital Image Suite 10, Microsoft Digital Image Pro 10, Picture It! Premium 10</p></td></tr></table><p><b>Non-Affected Components:</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Internet Explorer 5.01 Service Pack 3 on Windows 2000 Service Pack 3</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Internet Explorer 5.01 Service Pack 4 on Windows 2000 Service Pack 4</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Internet Explorer 5.5 Service Pack 2 on Microsoft Windows Millennium Edition</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?familyid=6978D761-4A92-4106-A9BC-83E78D4ABC5B&displaylang=en">The Microsoft .NET Framework version 1.0 Service Pack 3</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?familyid=A8F5654F-088E-40B2-BBDB-A83353618B38&displaylang=en">The Microsoft .NET Framework version 1.1 Service Pack 1</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/downloads/details.aspx?familyid=AE7EDEF7-2CB7-4864-8623-A1038563DF23&displaylang=en">The Microsoft .NET Framework version 1.1 Service Pack 1 for Windows Server 2003</a></p></td></tr></table><p><b>Note</b> The non-affected versions of Windows do not natively contain the vulnerable component. However, the vulnerable component is installed on these non-affected operating systems when you install any of the software programs or components that are listed in the Affected Software and Affected Components sections of this bulletin. See the FAQ section of this bulletin for more information.  </p><p>The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EVAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EVAA">Top of section</a></div></div><h2 class="extra">General Information</h2><div class="expandoIndent" style="margin-bottom:15px;"><a name="EDUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')"><img width="9" height="9" border="0" id="is3l1-EDUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')"><img width="9" height="9" border="0" id="is3l1-EDUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')" style="text-decoration:none;">');
</script><h3>Executive Summary</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EDUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EDUAA'); }
</script><div class="expandoIndent"><p><b>Executive Summary:</b></p><p>This update resolves a newly-discovered, privately reported vulnerability. A <a href="http://go.microsoft.com/fwlink/?LinkId=21142">buffer overrun</a> vulnerability exists in the processing of JPEG image formats that could allow remote code execution on an affected system. The vulnerability is documented in this bulletin in its own section.</p><p>If a user is logged on with administrator privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.</p><p>Microsoft recommends that customers apply the update immediately.</p><p><b>Severity Ratings and Vulnerability Identifier:</b></p><table cellspacing="0" class="dataTable" id="EBDUAA" cellpadding="0"><thead><tr valign="top" class="stdHeader"><td id="colEGBBDUAA">Vulnerability Identifier</td><td id="colEFBBDUAA">Impact of Vulnerability</td><td id="colEEBBDUAA">Outlook (Versions 2002 and 2003)</td><td id="colEDBBDUAA">Internet Explorer 6 Service Pack 1</td><td id="colECBBDUAA">Windows XP, Windows XP Service Pack 1, Windows Server 2003</td><td id="colEBBBDUAA">.NET Framework 1.0, Service Pack 2, .NET Framework 1.1</td><td id="colEABBDUAA" style="border-right: solid 1px #CCCCCC">Other Affected Software and Affected Components Listed Earlier</td></tr></thead><tbody><tr valign="top" class="record"><td><p class="lastInCell">JPEG Vulnerability - <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0200">CAN-2004-0200</a></p></td><td><p class="lastInCell">Remote Code Execution</p></td><td><p class="lastInCell">Critical </p></td><td><p class="lastInCell">Critical</p></td><td><p class="lastInCell">Critical</p></td><td><p class="lastInCell">Critical</p></td><td style="border-right: solid 1px #CCCCCC"><p class="lastInCell">Important</p></td></tr></tbody></table><div class="dataTableBottomMargin"></div><p>This <a href="http://go.microsoft.com/fwlink/?LinkId=21140">assessment</a> is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDUAA">Top of section</a></div></div><a name="ECUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')"><img width="9" height="9" border="0" id="is3l1-ECUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')"><img width="9" height="9" border="0" id="is3l1-ECUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')" style="text-decoration:none;">');
</script><h3>Frequently asked questions (FAQ) related to this security update</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-ECUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-ECUAA'); }
</script><div class="expandoIndent"><p><b>Why are there several affected programs and components?</b><br>Windows XP, Windows XP Service Pack 1, and Windows Server 2003 provide an operating system version of the component that is vulnerable to this issue. Earlier versions of Windows did not provide an operating system version of this component. Therefore, when you install programs that require this functionality on earlier versions of Windows, this component is commonly installed. Typically, when these programs are installed on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 they only use the version that is provided by the operating system, even if they install a copy of the vulnerable component. </p><p>The exceptions to this are Office XP, Visio 2002, Project 2002, Office 2003, Visio 2003, and Project 2003. To make sure that JPEG images are processed consistently across all operating systems, these programs use their own version of the vulnerable component. This version of the vulnerable component is installed on all operating systems that are supported by these programs. If you have installed these programs, you must install the update for these programs. You must also install an operating system update if you use Windows XP, Windows XP Service Pack 1, or Windows Server 2003. </p><p><b>Microsoft has created a tool that will also assist in detecting if you are running one or more affected products and components. Where can I get more information about this tool?</b><br></p><p>Microsoft has created the GDI+ Detection tool to assist customers in detecting if they are running one or more affected products that contain a vulnerable version of the JPEG Parsing component on their system. <b>Microsoft Knowledge Base Article </b><a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;873374">873374</a> describes this tool as well as provides instructions on how to download this tool.</p><p><b>What does the GDI+ Detection tool do?</b></p><p>The GDI+ Detection tool scans your system for non-operating system products that are known to contain the vulnerable component. It then directs consumers to the appropriate locations for downloading an update to address the vulnerability.</p><p><b>Will the GDI+ Detection tool tell me if my system is at risk from this vulnerability?</b></p><p>No. The tool is only designed to scan the system and detect for certain installed products that are known to contain the vulnerable component. The tool is not able to determine if these products have already been updated to use a secure version of the affected component.</p><p><b>What is GDI+?</b></p><p>GDI+ is a graphics device interface that provides two-dimensional vector graphics, imaging, and typography to applications and programmers.</p><p><b>If I use Windows XP Service Pack 2 and use any of the affected software, what should I do?</b><br>Windows XP Service Pack 2 does not contain a vulnerable version of the affected component. However, if you have installed any of the affected Office, Visio, or Project applications you should install the updates for those applications. The easiest way to address this vulnerability is to install the updates provided by <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update</a>. If you have not installed any of the affected Office, Visio, or Project applications you do not have to install any other security updates because the other affected software and affected components use the operating system version of the vulnerable component on Windows XP Service Pack 2.<br><br>The exception for this is if you use Visual Studio .NET 2002 or Visual Studio .NET 2003 to develop applications that redistribute the Gdiplus.dll file. In this case you need to install the security updates for those programs even if you are using Windows XP Service Pack 2. See the Security Update Information section for these updates for more information.</p><p><b>If I use Windows XP, Windows XP Service Pack 1, or Windows Server 2003 and use any of the affected software, what should I do?</b><br>If you have installed any of the affected Office, Visio, or Project applications the easiest way to address this vulnerability is to install the updates provided by both <a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a> and <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update</a>. If you have not installed any of the affected Office, Visio, or Project applications the easiest way to address this vulnerability is to install the updates provided by <a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a>. You do not have to install any other security updates because the other affected software and affected components use the operating system version of the vulnerable component on Windows XP, Windows XP Service Pack 1, and Windows Server 2003. <br><br>The exception for this is if you use Visual Studio .NET 2002 or Visual Studio .NET 2003 to develop applications that redistribute the Gdiplus.dll file. In this case you need to install the security updates for those programs as well as the security update for Windows XP, Windows XP Service Pack 1, or Windows Server 2003. See the Security Update Information Sections for these updates for more information. </p><p><b>If I use Windows 98, Windows 98 Second Edition (SE), Windows Millennium Edition (Me), Windows NT 4.0, or Windows 2000, what should I do?</b><br>By default, these operating systems do not natively provide a version of the vulnerable component and are not affected. However, the vulnerable component is installed on these non-affected operating systems when you install any of the software programs or components that are listed in the Affected Software and Affected Components sections of this bulletin. </p><p>If you have installed any of the affected programs or components, you should install the required security updates for those programs or components. For example, if you have Internet Explorer 6 Service Pack 1 and Office XP installed on your Windows 2000 system, you have to install the Internet Explorer 6 Service Pack 1 security update and the Office XP security update. If you have not installed any of the affected programs or components, you do not have to install any security updates.</p><p><b>If I use versions of Internet Explorer that are earlier than Internet Explorer 6 Service Pack 1, am I vulnerable to this issue? </b><br>Internet Explorer 5.01 Service Pack 3, Internet Explorer 5.01 Service Pack 4 on Windows 2000, and Internet Explorer 5.5 Service Pack 2 on Windows Me have been tested and they are not vulnerable. </p><p>Internet Explorer 6 is only supported when using Windows XP, Windows XP Service Pack 1, and Windows Server 2003. Internet Explorer 6 on Windows XP, Windows XP Service Pack 1, and Windows Server 2003 uses the operating system version of the vulnerable component. When the Windows XP, Windows XP Service Pack 1, and Windows Server 2003 operating system update is installed, Internet Explorer 6 is not vulnerable. Windows XP Service Pack 2 includes Internet Explorer 6 Service Pack 2 and is not vulnerable to this issue. Internet Explorer 6 is no longer in support on other operating systems and may be vulnerable to this issue on those operating systems. Customers who do not use Windows XP, Windows XP Service Pack 1, or Windows Server 2003 and who use versions of Internet Explorer 6 that are earlier than Internet Explorer 6 Service Pack 1 should upgrade to Internet Explorer 6 Service Pack 1 and then install the Internet Explorer 6 Service Pack 1 security update provided in this security bulletin, or upgrade to <a href="http://www.microsoft.com/windowsxp/sp2/default.mspx">Windows XP Service Pack 2</a> for Windows XP customers. To install Internet Explorer 6 Service Pack 1, visit the following <a href="http://www.microsoft.com/windows/ie/downloads/critical/ie6sp1/default.asp">Web site</a>. For more information about the support lifecycle for Internet Explorer, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><p><b>If use Visual Studio .NET 2002, Visual Studio .NET 2003, the Microsoft .NET Framework 1.0 SDK Service Pack 2, or the Microsoft Platform SDK Redistributable: GDI+ to develop applications, what should I do?</b></p><p>When these programs are installed on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using these programs on other operating systems make sure that you install the update for these programs.</p><p>However, if you use these programs to create applications that distribute a version of the Gdiplus.dll file you need to install the appropriate security update based on the development tool you use, even if you have installed the Windows XP, Windows XP Service Pack 1, or Windows Server 2003 security update, or are using Windows XP Service Pack 2. If you use the Gdiplus.dll file for JPEG processing you should rebuild and redistribute your application using the updated version of the Gdiplus.dll file. For more information, see the appropriate Security Update Information sections depending on the developer tool you use.</p><p><b>Why is the fix for .NET Framework in a Service Pack?</b></p><p>This issue does not affect customers who have already deployed Microsoft .NET Framework 1.0 Service pack 3 (SP3) and Microsoft .NET Framework 1.1 Service Pack 1 (SP1). These service packs, released prior to the release of this security bulletin, already contain the fix for this issue as well as other security changes for all reported customer issues found after the release of these software components. Therefore, we highly recommended that customers using .NET Framework 1.0 or 1.1 install these Service Packs for increased security not only for this vulnerability but also for all reported customer issues found after the release of the Microsoft .NET Framework.</p><p><b>Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine if this update is required?</b><br>Yes. MBSA does detect if the update for this vulnerability is required for Office XP, Office 2003, Project 2002, Project 2003, Visio 2002, and Visio 2003. However, MBSA does not currently support the detection of several of the programs that are listed in the Affected Software and Affected Components section of this security bulletin. For detailed information about the programs that MBSA currently does not detect, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;306460">306460</a>. If you have installed any of the programs that are listed in the Affected Software and Affected Components section of this security bulletin you may have to manually determine if you have to install the required update. For example, a Windows 2000 or Windows NT 4.0 system that has installed Internet Explorer 6 Service Pack 1 will need to install the Internet Explorer 6 Service Pack 1 security update and MBSA will not detect the missing update in these configurations. Also, MBSA cannot use the Office Detection Tool to scan remote systems, it will only use this tool to scan a system locally for required security updates. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">MBSA Web site</a>.</p><p><b>Note</b> After April 20, 2004, the Mssecure.xml file that is used by MBSA 1.1.1 and earlier versions is no longer being updated with new security bulletin data. Therefore, scans that are performed after that date with MBSA 1.1.1 or earlier will be incomplete. All users should upgrade to MBSA 1.2 because it provides more accurate security update detection and supports additional products. Users can download MBSA 1.2 from the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">MBSA Web site</a>. For more information about MBSA support, visit the <a href="http://www.microsoft.com/technet/security/tools/mbsaqa.mspx">Microsoft Baseline Security Analyzer <a href="http://www.microsoft.com/technet/security/tools/mbsaqa.mspx">1.2 Q&A Web site</a></a>.</p><p><b>Can I use Systems Management Server (SMS) to determine if this update is required?</b><br>Yes. SMS can help detect and deploy this security update. For information about SMS, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21158">SMS Web site</a>. SMS uses MBSA for detection; therefore, SMS has the same limitation listed earlier in this bulletin related to programs that MBSA does not detect. However, SMS can also use the Microsoft Office Inventory Tool to detect for required updates for Microsoft Office components.</p><p><b>Can I use SMS to determine if programs are installed that have to be updated?</b><br>Yes. SMS can help detect if any of the affected programs or affected components are installed that may have installed a version of the vulnerable component. SMS can search for the existence of the file Gdiplus.dll. For the affected programs and components listed in this bulletin you need to update all versions of Gdiplus.dll that are earlier than version 5.1.3102.1355. See the ‘Could I still be vulnerable even after I have installed all required security updates?’ FAQ earlier in this bulletin for more information about other applications that may have installed the Gdiplus.dll file. </p><p>Installations of Office XP, Visio 2002, Project 2002, and Internet Explorer 6 Service Pack 1 (SP1) combine the features of the vulnerable component with other files. For Office XP and Project 2002 you would also have to search for the existence of the Mso.dll file. Update all versions of Mso.dll that are earlier than version 10.0.6714.0. For Visio 2002, you have to search for the existence of the Mso.dll file and the Gdiplus.dll file because Visio 2002 distributes both files, except on Windows XP, or Windows Server 2003 where it only distributes the Mso.dll file.</p><p>For installations of Internet Explorer 6 Service Pack 1 that are not running on the Windows XP or Windows Server 2003 operating systems, search for the Vgx.dll file. Update all versions of Vgx.dll that are earlier than version 6.0.2800.1411. Internet Explorer 6 Service Pack 1 uses the operating system version of the vulnerable component on Windows XP and Windows Server 2003. You do not have to update Internet Explorer 6 Service Pack 1 for those operating systems. These .dll files are documented in the Security Update Information section of this security bulletin. You can also deploy the updates provided in this bulletin using the <a href="http://www.microsoft.com/technet/prodtechnol/sms/sms2003/patchupdate.mspx">Inventory and Software Distribution</a> feature of SMS.</p><p><b>I use Software Update Services (SUS) to deploy security updates in my enterprise. Should I deploy the GDI+ Detection Tool to all of my systems?</b></p><p>While it is possible to deploy the GDI+ Detection Tool via SUS to all of the systems in an enterprise, it is not recommended or supported. The GDI+ Detection Tool will direct end users back to the Microsoft Windows Update site to scan their machines for updates. </p><p><b>What security updates will Windows Update offer to help address this vulnerability?</b><br><a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a> will offer the required operating system updates for Windows XP, Windows XP Service Pack 1, and Windows Server 2003. Windows XP Service Pack 2 does not require an update because it does not contain a vulnerable version of the affected component. Windows Update will offer the Internet Explorer 6 Service Pack 1 security update to Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0 and Windows 2000 operating systems. Windows Update will offer the .NET Framework, version 1.0 Service Pack 2 (SP3) and the .NET Framework, version 1.1 Service Pack 1 to Windows NT 4.0 and Windows 2000 operating systems. These security updates are not offered to Windows XP or Windows Server 2003 systems because these components use the operating system version of the component on Window XP and Windows Server 2003.</p><p><b>What security updates will Office Update offer to help address this vulnerability?</b><br><a href="http://go.microsoft.com/fwlink/?LinkId=21135"><b>Office Update</b></a> will offer the required updates for Office XP, Office 2003, Project 2002, Project 2003, Visio 2002, and Visio 2003. These security updates are required on all operating systems where these products are installed. <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Office 2003 Service Pack 1</a>, <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=AFCA0578-E1FB-4540-B0CC-FF83DEF61CC6&displaylang=en">Visio 2003 Service Pack 1</a>, and <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=1B04C073-E58F-4F42-B76D-6B565A45CDC3&displaylang=en">Project 2003 Service Pack 1</a> are not affected and will be offered to customers using Office 2003, Project 2003, and Visio 2003 instead of the individual updates. Customers who have installed these service packs are not affected by this vulnerability from these applications.</p><p><b>What security updates will not be offered through Windows Update or Office Update to help address this vulnerability and should be manually installed?</b><br><a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a> and <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update</a> do not provide support for the remaining programs. This includes the security updates for Visual Studio .NET 2002 (and all included programs), Visual Studio .NET 2003 (and all included programs), Greetings 2002, Picture It! (all versions), Digital Image (all versions), the Microsoft .NET Framework version 1.0 SDK Service Pack 2, Producer for Microsoft Office PowerPoint (all versions), and the Platform SDK Redistributable: GDI+. These security updates are required on Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0 and Windows 2000 operating systems where these products are installed. <b>Note</b> Visual Studio .NET 2002 Enterprise Architect and Visual Studio .NET 2003 Enterprise Architect include Visio 2002. Visio 2002 is supported by Office Update. </p><p><b>Could I still be vulnerable even after I have installed all required security updates?</b><br>Yes. There are cases in which you might be vulnerable to this issue even after you install the required operating system update and the updates for programs or components that are listed in the Affected Software and Affected Components sections of this bulletin. The following examples document some of the possible cases: </p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>You may have installed a third-party program that has installed the affected component. If the Gdiplus.dll file is installed on your system, you may have to install an update for that program. It is possible that not every program that installs this file is vulnerable to this issue because it may not use the Gdiplus.dll file to process JPEG images. However, only the manufacturer of that program can make that determination. This could include third party applications that were developed using Visual Studio .NET 2002, Visual Studio .NET 2003, or the Microsoft .NET Framework 1.0 SDK Service Pack 2. Typically, even if the affected component is installed on a system that is running Windows XP or Windows Server 2003, the program still uses the operating system version of the affected component. </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On Windows XP or Windows Server 2003, it is possible for a developer or administrator to force a program to bypass the vulnerable operating system component and instead use a version that they supply. This feature is not likely to be used in most circumstances. You may want to consider contacting the third-party application manufacturer for an updated version of their program, if they verify that their program uses this bypass feature. Steps to determine if you are using such a program are located in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;835322">835322</a>.</p></td></tr></table><p>In these cases, you would only be vulnerable to this issue while using the affected program to process images. Installing the operating system update and the updates for the affected programs and components listed in this bulletin will help reduce the chance that you will be attacked from the most common attack vectors an attacker could use to exploit this vulnerability.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECUAA">Top of section</a></div></div><a name="EBUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')"><img width="9" height="9" border="0" id="is3l1-EBUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')"><img width="9" height="9" border="0" id="is3l1-EBUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')" style="text-decoration:none;">');
</script><h3>Vulnerability Details</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EBUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EBUAA'); }
</script><div class="expandoIndent"><a name="EABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')"><img width="9" height="9" border="0" id="is3l2-EABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')"><img width="9" height="9" border="0" id="is3l2-EABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')" style="text-decoration:none;">');
</script><h4>JPEG Vulnerability - CAN-2004-0200:</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EABUAA'); }
</script><div class="expandoIndent"><p>A <a href="/technet/security/bulletin/glossary.mspx#buffer">buffer overrun</a> vulnerability exists in the processing of JPEG image formats that could allow remote code execution on an affected system. Any program that processes JPEG images on the affected systems could be vulnerable to this attack, and any system that uses the affected programs or components could be vulnerable to this attack. An attacker who successfully exploited this vulnerability could take complete control of an affected system.</p><a name="ECABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')"><img width="9" height="9" border="0" id="is3l3-ECABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')"><img width="9" height="9" border="0" id="is3l3-ECABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')" style="text-decoration:none;">');
</script><h5>Mitigating factors for JPEG Vulnerability - CAN-2004-0200:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECABUAA'); }
</script><div class="expandoIndent"><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>An attacker who successfully exploited this vulnerability could gain the same privileges as the user. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The vulnerability could only be exploited by an attacker who persuaded a user to open a specially crafted file or to view a directory that contains the specially crafted image. There is no way for an attacker to force a user to open a malicious file.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Windows XP, Window XP Service Pack 1, and Windows Server 2003 are the only operating systems that contain the vulnerable component by default. By default, Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0, and Windows 2000 are not. However, the vulnerable component will be installed by any of the programs listed in the affected software section of this bulletin on these operating systems and you should install the appropriate security update for those programs.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Windows XP Service Pack 2 is not affected by this vulnerability.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECABUAA">Top of section</a></div></div><a name="EBABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')"><img width="9" height="9" border="0" id="is3l3-EBABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')"><img width="9" height="9" border="0" id="is3l3-EBABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')" style="text-decoration:none;">');
</script><h5>Workarounds for JPEG Vulnerability - CAN-2004-0200:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBABUAA'); }
</script><div class="expandoIndent"><p>Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.</p><p><b>Read e-mail messages in plain text format if you are using Outlook 2002 or later, or Outlook Express 6 SP1 or later, to help protect yourself from the HTML e-mail attack vector.</b></p><p>Microsoft Outlook 2002 users who have applied Office XP Service Pack 1 or later and Microsoft Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.</p><p>Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about enabling this setting in Outlook 2002, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;307594">307594</a>. </p><p>For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/?kbid=291387">291387</a>.</p><p><b>Impact of Workaround:</b> E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally: </p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The changes are applied to the preview pane and to open messages. </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Pictures become attachments so that they are not lost. <b>Note</b> Manually viewing these pictures could allow remote code execution if you are using a vulnerable application or operating system.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBABUAA">Top of section</a></div></div><a name="EAABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')"><img width="9" height="9" border="0" id="is3l3-EAABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')"><img width="9" height="9" border="0" id="is3l3-EAABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')" style="text-decoration:none;">');
</script><h5>FAQ for JPEG Vulnerability - CAN-2004-0200:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAABUAA'); }
</script><div class="expandoIndent"><p><b>What is the scope of the vulnerability?</b><br>This is a <a href="http://go.microsoft.com/fwlink/?LinkId=21141">buffer overrun</a> vulnerability. If a user is logged on with administrator privileges, an attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system would be at less risk than users who operate with administrative privileges.</p><p><b>What causes the vulnerability?</b><br>An unchecked buffer in the processing of JPEG images.</p><p><b>What are JPEG images?</b><br>JPEG is a platform-independent image format that supports a high level of compression. JPEG is a widely supported Internet standard developed by the Joint Photographic Experts Group.</p><p><b>What might an attacker use the vulnerability to do?</b><br>An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges.</p><p><b>How could an attacker exploit this vulnerability?</b><br>Any program that processes JPEG images could be vulnerable to this attack. Here are some examples:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>An attacker could host a malicious Web site that is designed to exploit this vulnerability through Internet Explorer 6 and then persuade a user to view the Web site.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>An attacker could also create an HTML e-mail message that has a specially crafted image attached. The specially crafted image could be designed to exploit this vulnerability through Outlook 2002 or Outlook Express 6. An attacker could persuade the user to view or preview the HTML e-mail message.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>An attacker could embed a specially crafted image in an Office document and then persuade the user to view the document.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>An attacker could add a specially crafted image to the local file system or onto a network share and then persuade the user to preview the directory by using Windows Explorer.</p></td></tr></table><p><b>What systems are primarily at risk from the vulnerability?</b><br>The vulnerability could only be exploited on the affected systems by an attacker who persuaded a user to open a specially crafted file or view a directory that contains the specially crafted image. There is no way for an attacker to force a user to open a malicious file.</p><p>In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site.</p><p>Windows XP, Windows XP Service Pack 1, and Windows Server 2003 are vulnerable by default. Windows XP Service Pack 2, Windows 98, Windows 98 SE, Windows Me, Windows NT 4.0, and Windows 2000 are not vulnerable by default. However, the vulnerable component could be installed by any of the products listed in the affected software section on these operating systems. Third-party applications that perform JPEG processing; third-party applications that were developed using Visual Studio .NET 2002, Visual Studio .NET 2003, or the Microsoft .NET Framework version 1.0 SDK Service Pack 2; and third-party applications that distribute their own copy of the vulnerable component may be also vulnerable. </p><p><b>What does the update do?</b><br>The update removes the vulnerability by modifying the way that Windows validates the affected image types.</p><p><b>When this security bulletin was issued, had this vulnerability been publicly disclosed?</b><br>No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information indicating that this vulnerability had been publicly disclosed when this security bulletin was originally issued.</p><p><b>When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?</b><br>No. Microsoft had not received any information indicating that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAABUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EABUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBUAA">Top of section</a></div></div><a name="EAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')"><img width="9" height="9" border="0" id="is3l1-EAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')"><img width="9" height="9" border="0" id="is3l1-EAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')" style="text-decoration:none;">');
</script><h3>Security Update Information</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EAUAA'); }
</script><div class="expandoIndent"><p><b>Installation Platforms and Prerequisites:</b></p><p>For information about the specific security update for your platform, click the appropriate link:</p><a name="E5AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-E5AUAA\')"><img width="9" height="9" border="0" id="is3l2-E5AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-E5AUAA\')"><img width="9" height="9" border="0" id="is3l2-E5AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-E5AUAA\')" style="text-decoration:none;">');
</script><h4>Windows Server 2003 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-E5AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-E5AUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires a released version of Windows Server 2003.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue will be included in Windows Server 2003 Service Pack 1.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>      <b>/help                 </b>Displays the command line options</p><p><b>Setup Modes</b></p><p>      <b>/quiet  </b>            <b>  </b>Quiet mode (no user interaction or display)</p><p>      <b>/passive</b>            Unattended mode (progress bar only)</p><p><b>      /uninstall</b>          Uninstalls the package</p><p><b>Restart Options </b></p><p>      <b>/norestart</b>          Do not restart when installation is complete</p><p>      <b>/forcerestart</b>      Restart after installation</p><p><b>Special Options </b></p><p>      <b>/l</b>           Lists installed Windows hotfixes or update packages</p><p>      <b>/o</b>          Overwrite OEM files without prompting</p><p>      <b>/n</b>          Do not backup files needed for uninstall</p><p>      <b>/f</b>           Force other programs to close when the computer shuts down</p><p><b>Note </b>You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;262841">262841</a>.</p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:</p><p><b>   Windowsserver2003-kb833987-x86-enu /passive /quiet</b></p><p>To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:</p><p><b>   Windowsserver2003-kb833987-x86-enu /norestart</b></p><p>For information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>In some cases, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason or if required files are in use, this update will require a restart. If this occurs, a message appears that advises you to restart.</p><p><b>Removal Information</b></p><p>To remove this update, use the Add or Remove Programs tool in Control Panel.</p><p>System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB833987$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:</p><p><b>   /?</b>: Show the list of installation switches. </p><p><b>   /u</b>: Use unattended mode. </p><p><b>   /f</b>: Force other programs to quit when the computer shuts down.</p><p>   <b>/z</b>: Do not restart when the installation is complete. </p><p>   <b>/q</b>: Use Quiet mode (no user interaction). </p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Windows Server 2003 Enterprise Edition, Windows Server 2003 Standard Edition, Windows Server 2003 Web Edition, and Windows Server 2003 Datacenter Edition:</p><pre class="codeSample">
Date Time Version Size Filename Folder
-----------------------------------------------------------------
24-Mar-2004 01:02 5.2.3790.136 1,642,496 Gdiplus.dll
24-Mar-2004 01:02 5.2.3790.121 751,104 Sxs.dll RTMQFE
</pre><p>Windows Server 2003 64-Bit Enterprise Edition and Windows Server 2003 64-Bit Datacenter Edition:</p><pre class="codeSample">
Date Time Version Size Filename Platform Folder
--------------------------------------------------------------------------------
24-Mar-2004 01:02 5.2.3790.136 4,719,104 Gdiplus.dll IA-64
24-Mar-2004 01:02 5.2.3790.136 1,642,496 Gdiplus.dll x86
24-Mar-2004 01:02 5.2.3790.121 1,860,608 Sxs.dll IA-64 RTMQFE
24-Mar-2004 01:02 5.2.3790.121 751,104 Wsxs.dll x86 RTMQFE\WOW
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer (MBSA)</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB833987\Filelist</p><p><b>Note </b>This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 833987 security update into the Windows installation source files.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#E5AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#E5AUAA">Top of section</a></div></div><p></p><a name="E3AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-E3AUAA\')"><img width="9" height="9" border="0" id="is3l2-E3AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-E3AUAA\')"><img width="9" height="9" border="0" id="is3l2-E3AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-E3AUAA\')" style="text-decoration:none;">');
</script><h4>Windows XP, Windows XP Service Pack 1 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-E3AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-E3AUAA'); }
</script><div class="expandoIndent"><p><b>Note </b>For Windows XP 64-Bit Edition Version 2003, this security update is the same as the Windows Server 2003 64-Bit Edition security update.</p><p><b>Prerequisites</b><br>This security update requires the release version of Windows XP or Windows XP Service Pack 1 (SP1). For more information, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;322389">322389</a>.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue is included in Windows XP Service Pack 2.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>      <b>/help                 </b>Displays the command line options</p><p><b>Setup Modes</b></p><p>      <b>/quiet  </b>            <b>  </b>Quiet mode (no user interaction or display)</p><p>      <b>/passive</b>            Unattended mode (progress bar only)</p><p><b>      /uninstall</b>          Uninstalls the package</p><p><b>Restart Options </b></p><p>      <b>/norestart</b>          Do not restart when installation is complete</p><p>      <b>/forcerestart</b>      Restart after installation</p><p><b>Special Options </b></p><p>      <b>/l</b>           Lists installed Windows hotfixes or update packages</p><p>      <b>/o</b>          Overwrite OEM files without prompting</p><p>      <b>/n</b>          Do not backup files needed for uninstall</p><p>      <b>/f</b>           Force other programs to close when the computer shuts down</p><p><b>Note </b>You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;262841">262841</a>.</p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt for Windows XP:</p><p>   <b>Windowsxp-kb833987-x86-enu /passive /quiet</b></p><p>To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:</p><p>   <b>Windowsxp-kb833987-x86-enu /norestart</b></p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>In some cases, this update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason or if required files are in use, this update will require a restart. If this occurs, a message appears that advises you to restart.</p><p><b>Removal Information</b></p><p>To remove this security update, use the Add or Remove Programs tool in Control Panel.</p><p>System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe is located in the %Windir%\$NTUninstallKB833987$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:</p><p>   <b>/?</b>: Show the list of installation switches. </p><p>   <b>/u</b>: Use unattended mode. </p><p>   <b>/f</b>: Force other programs to quit when the computer shuts down.</p><p>   <b>/z</b>: Do not restart when the installation is complete. </p><p>   <b>/q</b>: Use Quiet mode (no user interaction). </p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Windows XP Home Edition, Windows XP Professional, Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, and Windows XP Media Center Edition:</p><pre class="codeSample">
Date Time Version Size File name Folder
--------------------------------------------------------------------------
09-Mar-2004 01:58 5.1.2600.136 646,656 Sxs.dll SP1 (Pre SP1)
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll SP1 (Pre SP1)
09-Mar-2004 02:25 5.1.2600.1363 676,864 Sxs.dll SP2 (With SP1)
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll SP2 (With SP1)
</pre><p>Windows XP 64-Bit Edition Service Pack 1:</p><pre class="codeSample">
Date Time Version Size File name Platform
--------------------------------------------------------------------------
09-Mar-2004 02:33 5.1.2600.1363 2,018,816 Sxs.dll IA-64
09-Mar-2004 02:25 5.1.2600.1363 676,864 Wsxs.dll x86
09-Mar-2004 02:33 5.1.3102.1360 5,185,536 Gdiplus.dll IA-64
</pre><p>Windows XP 64-Bit Edition Version 2003:</p><pre class="codeSample">
Date Time Version Size File name Platform Folder
--------------------------------------------------------------------------------
24-Mar-2004 01:02 5.2.3790.136 4,719,104 Gdiplus.dll IA-64
24-Mar-2004 01:02 5.2.3790.136 1,642,496 Gdiplus.dll x86
24-Mar-2004 01:02 5.2.3790.121 1,860,608 Sxs.dll IA-64 RTMQFE
24-Mar-2004 01:02 5.2.3790.121 751,104 Wsxs.dll x86 RTMQFE\WOW
</pre><p><b>Notes</b></p><p>The Windows XP, Windows XP Service Pack 1, and Windows XP 64-Bit Edition Version 2003 versions of this security update are packaged as dual-mode packages, which contain files for both the original version of Windows XP and Windows XP Service Pack 1. For more information about dual-mode packages, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?kbid=328848">328848</a>.</p><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer (MBSA)</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys.</p><p>For Windows XP Home Edition, Windows XP Professional, Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP 64-Bit Edition Service Pack 1, Windows XP Tablet PC Edition, and Windows XP Media Center Edition:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP2\KB833987\Filelist</p><p>For Windows XP 64-Bit Edition Version 2003:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB833987\Filelist</p><p><b>Note </b>These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 833987 security update into the Windows installation source files.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#E3AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#E3AUAA">Top of section</a></div></div><p></p><a name="E1AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-E1AUAA\')"><img width="9" height="9" border="0" id="is3l2-E1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-E1AUAA\')"><img width="9" height="9" border="0" id="is3l2-E1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-E1AUAA\')" style="text-decoration:none;">');
</script><h4>Office XP (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-E1AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-E1AUAA'); }
</script><div class="expandoIndent"><a name="ED1AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ED1AUAA\')"><img width="9" height="9" border="0" id="is3l3-ED1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ED1AUAA\')"><img width="9" height="9" border="0" id="is3l3-ED1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ED1AUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ED1AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ED1AUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and Windows Millennium Edition</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p> Office XP Service Pack 3 (SP3) must be installed. Before you install this update, install Office XP SP3. For additional information about how to install Office XP SP3, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;832671">832671</a>. The administrative update can also be installed on systems that are running Office XP Service Pack 2 or Office XP Service Pack 3.</p></td></tr></table><p>For additional information about how to determine the version of Office XP on your computer, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;291331">291331</a>.</p><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue will be included in a future service pack. </p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ED1AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ED1AUAA">Top of section</a></div></div><a name="EC1AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EC1AUAA\')"><img width="9" height="9" border="0" id="is3l3-EC1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EC1AUAA\')"><img width="9" height="9" border="0" id="is3l3-EC1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EC1AUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EC1AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EC1AUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the Microsoft Office XP client updates by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date. </p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, you will receive a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EC1AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EC1AUAA">Top of section</a></div></div><a name="EB1AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EB1AUAA\')"><img width="9" height="9" border="0" id="is3l3-EB1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EB1AUAA\')"><img width="9" height="9" border="0" id="is3l3-EB1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EB1AUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EB1AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EB1AUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /<b>N:V</b> switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/B/3/4/B349420C-7D50-4DD0-BFF2-249CF2DB43FA/Officexp-kb832332-client-enu.exe">Download the client version of this security update.</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office XP:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EB1AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EB1AUAA">Top of section</a></div></div><a name="EA1AUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EA1AUAA\')"><img width="9" height="9" border="0" id="is3l3-EA1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EA1AUAA\')"><img width="9" height="9" border="0" id="is3l3-EA1AUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EA1AUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EA1AUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EA1AUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options </p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/B/3/4/B349420C-7D50-4DD0-BFF2-249CF2DB43FA/Officexp-kb832332-fullfile-enu.exe">Download the administrative version of this security update.</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file and then double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>In the <b>Type the location where you want to place the extracted files</b> box, type c:\adminUpdate, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>Click <b>Yes</b> when you are prompted to create the folder. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the Open box</p><p>msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).</p><p><b>Note</b> You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>10.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>11.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information </b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\OfficeXP), MSI File is the MSI database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>. </p><p><b>Note</b> Additional instructions are provided in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;832332">832332</a>. Information concerning this update can also be found on the <a href="/office/ork/xp/">Microsoft Office XP Resource Kit Web site</a>. General information concerning the <a href="http://go.microsoft.com/fwlink/?LinkId=21747">Microsoft Office XP Resource Kit</a> can also be found on TechNet. The Windows Installer Documentation also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office XP:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EA1AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EA1AUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#E1AUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#E1AUAA">Top of section</a></div></div><p></p><a name="EYAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EYAUAA\')"><img width="9" height="9" border="0" id="is3l2-EYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EYAUAA\')"><img width="9" height="9" border="0" id="is3l2-EYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EYAUAA\')" style="text-decoration:none;">');
</script><h4>Project 2002 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EYAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EYAUAA'); }
</script><div class="expandoIndent"><a name="EDYAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDYAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDYAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDYAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDYAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDYAUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. The latest version of Windows Installer is available as a separate download at the following links:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium Edition</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Project Standard 2002 Service Pack 1 (SP1) or Microsoft Project Professional 2002 Service Pack 1 (SP1) must be installed. Before you install this update, install <a href="http://www.microsoft.com/downloads/details.aspx?familyid=D64EA65B-9519-4061-9B3A-32AF1A9BF888&displaylang=en">Project 2002 Service Pack 1</a>. For additional information about how to install Project 2002 Service Pack 1, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;830241">830241</a>. The administrative update can also be installed on systems that are running Project 2002 Service Pack 1.</p></td></tr></table><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue will be included in a future service pack.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDYAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDYAUAA">Top of section</a></div></div><a name="ECYAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECYAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECYAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECYAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECYAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECYAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the Project 2002 client update by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.</p><p>To have the Office Updates Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, then click <b>Check for Updates</b>. After detection is complete, you will receive a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECYAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECYAUAA">Top of section</a></div></div><a name="EBYAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBYAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBYAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBYAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBYAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBYAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following Setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/a/7/8/a783ee83-567a-4225-a634-2e6b9da8a201/Project2002-kb831931-fullfile-enu.exe">Download the update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Project 2002:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer (MBSA)</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBYAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBYAUAA">Top of section</a></div></div><a name="EAYAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAYAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAYAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAYAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAYAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAYAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAYAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options </p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>In Windows Explorer, create a new folder on the C drive, and then name it KB831931.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p><a href="http://download.microsoft.com/download/a/7/8/a783ee83-567a-4225-a634-2e6b9da8a201/Project2002-kb831931-fullfile-enu.exe">Download the update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save this program to disk</b> to save the Project2002-KB831931-FullFile-ENU.exe file to the C:\KB831931 folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Click <b>Start</b>, click <b>Run</b>, type <b>cmd</b> in the <b>Open</b> box, and then click <b>OK</b>. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace <b>cmd</b> with <b>command.com</b>.)</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>At the command prompt, type the following lines, and then press ENTER after each line:</p><p>cd\kb831931</p><p>Project2002-KB831931-FullFile-ENU.exe /c /t:c:\kb831931</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>At the command prompt, type the following line, and then press ENTER:</p><p>exit</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the Open box</p><p>msiexec /a Admin Path\MSI File /p C:\kb831931\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the .msi database package for the application (for example, Prjproe.msi), and MSP File is the name of the administrative update (for example, MSO.MSP).</p><p><b>Note</b> You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>10.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information</b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the MSI database package for the application (for example, Prjproe.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note</b> Additional instructions are provided in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;831931">831931</a>. Information concerning Microsoft Project 2002 can be found in the <a href="http://www.microsoft.com/resources/documentation/project/2002/all/reskit/en-us/default.mspx">Microsoft Project 2002 Resource Kit</a>. General information concerning the <a href="http://go.microsoft.com/fwlink/?LinkId=21747">Microsoft Office XP Resource Kit</a> can also be found on TechNet. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Project 2002:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAYAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAYAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EYAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EYAUAA">Top of section</a></div></div><p></p><a name="EWAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EWAUAA\')"><img width="9" height="9" border="0" id="is3l2-EWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EWAUAA\')"><img width="9" height="9" border="0" id="is3l2-EWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EWAUAA\')" style="text-decoration:none;">');
</script><h4>Visio 2002 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EWAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EWAUAA'); }
</script><div class="expandoIndent"><a name="EDWAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDWAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDWAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDWAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDWAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDWAUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. The latest version of Windows Installer is available as a separate download at the following links:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, and Window Millennium</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Either Microsoft Visio 2002 Standard Service Pack 2, Microsoft Visio 2002 Professional Service Pack 2, Microsoft Visio 2002 for Enterprise Architects Service Pack 2, or Microsoft Visio 2002 for Biztalk Server Service Pack 2 must be installed. Before you install this update, install <a href="http://www.microsoft.com/downloads/details.aspx?FamilyID=00b9dfe4-ed08-4328-b355-4bc63d6267b2&displaylang=en">Visio 2002 Service Pack 2</a>. For additional information about how to install Visio 2002 Service Pack 2, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;830242">830242</a>.</p></td></tr></table><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue will be included in a future service pack.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDWAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDWAUAA">Top of section</a></div></div><a name="ECWAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECWAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECWAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECWAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECWAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECWAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the Visio 2002 client update by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a> and then click <b>Check for Updates</b>. After detection is complete, you will receive a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECWAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECWAUAA">Top of section</a></div></div><a name="EBWAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBWAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBWAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBWAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBWAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBWAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following Setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="/downloads/details.aspx?FamilyId=16C2DFFD-7B73-43C4-AB0D-2B5EFC80EB63&displaylang=en">Download the update</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and the double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Visio 2002:</p><pre class="codeSample">
Date Time Version Size Filename
---------------------------------------------------------
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll
</pre><p><b>Note</b> When you install this security update on Windows XP or Windows Server 2003, it only installs the Mso.dll file. Visio 2002 uses the operating system version of the Gdiplus.dll file on Windows XP and Windows Server 2003. If you use Visio 2002 on Windows XP or Windows Server 2003 make sure that you install the operating system version of the security update. When you install this security update on other operating systems, it will install both the Gdiplus.dll file and the Mso.dll file.</p><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBWAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBWAUAA">Top of section</a></div></div><a name="EAWAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAWAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAWAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAWAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAWAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAWAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAWAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options </p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>In Windows Explorer, create a new folder on the C drive, and then name it KB831932.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p><a href="/downloads/details.aspx?FamilyId=16C2DFFD-7B73-43C4-AB0D-2B5EFC80EB63&displaylang=en">Download the update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save this program to disk</b> to save the Visio2002-KB831932-FullFile-ENU.exe file to the C:\KB831932 folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Click <b>Start</b>, click <b>Run</b>, type <b>cmd</b> in the <b>Open</b> box, and then click <b>OK</b>. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace <b>cmd</b> with <b>command.com</b>.)</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>At the command prompt, type the following lines, and then press ENTER after each line:</p><p>cd\kb831932</p><p>Visio2002-KB831932-FullFile-ENU.exe /c /t:c:\kb831932</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>At the command prompt, type the following line, and then press ENTER:</p><p>exit</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the Open box</p><p>msiexec /a Admin Path\MSI File /p C:\kb831932\Visio2002-KB831932-FullFile.MSP </p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the .msi database package for the application (for example, Visio.msi), and MSP File is the name of the administrative update (for example, Visio2002-KB831932-FullFile.MSP).</p><p><b>Note</b> You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>10.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information</b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the MSI database package for the application (for example, Visio.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note</b> Additional instructions are provided in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;831932">831932</a>. Information on deploying updates in a corporate environment can also be found in the <a href="http://www.microsoft.com/resources/documentation/office/xp/all/reskit/en-us/default.mspx">Microsoft Office Resource Kit</a> or the <a href="http://www.microsoft.com/downloads/details.aspx?FamilyID=789f348a-1cf1-4794-9f45-43d1ad4eb219&DisplayLang=en">Microsoft Visio 2002 Resource Kit</a>. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Visio 2002:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
07-May-2004 21:56 10.0.6714.0 9,796,288 Mso.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAWAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAWAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EWAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EWAUAA">Top of section</a></div></div><p></p><a name="EUAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EUAUAA\')"><img width="9" height="9" border="0" id="is3l2-EUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EUAUAA\')"><img width="9" height="9" border="0" id="is3l2-EUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EUAUAA\')" style="text-decoration:none;">');
</script><h4>Office 2003 (all versions except Office 2003 Service Pack 1)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EUAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EUAUAA'); }
</script><div class="expandoIndent"><a name="EDUAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDUAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDUAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDUAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDUAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDUAUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium Edition</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr></table><p>For additional information about how to determine the version of Office 2003 on your computer, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;821549">821549</a>.</p><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue is included in <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Microsoft Office 2003 Service Pack 1</a>.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDUAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDUAUAA">Top of section</a></div></div><a name="ECUAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECUAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECUAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECUAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECUAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECUAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=9C51D3A6-7CB1-4F61-837E-5F938254FC47&displaylang=en">Microsoft Office 2003 Service Pack 1</a> update by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, you will receive a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECUAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECUAUAA">Top of section</a></div></div><a name="EBUAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBUAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBUAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBUAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBUAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBUAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following Setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/7/F/C/7FC52236-A81D-4E26-B6B3-06E2133F6541/Office2003-kb838905-client-enu.exe">Download the client version of this security update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office 2003:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBUAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBUAUAA">Top of section</a></div></div><a name="EAUAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAUAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAUAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAUAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAUAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAUAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAUAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options </p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/7/F/C/7FC52236-A81D-4E26-B6B3-06E2133F6541/Office2003-kb838905-fullfile-enu.exe">Download the administrative version of this security update.</a></p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>In the <b>Type the location where you want to place the extracted files</b> box, type c:\adminUpdate, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>Click <b>Yes</b> when you are prompted to create the folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the Open box</p><p>msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2003), MSI File is the .msi database package for the application (for example, Data1.msi), and MSP File is the name of the administrative update (for example, SHAREDff.msp).</p><p><b>Note</b> You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>10.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>11.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning</b> Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information</b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu /qb</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\Office2003), MSI File is the MSI database package for the application (for example, Data1.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note</b> Additional instructions are provided in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;838905">838905</a>. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Office 2003:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAUAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAUAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EUAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EUAUAA">Top of section</a></div></div><p></p><a name="ESAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-ESAUAA\')"><img width="9" height="9" border="0" id="is3l2-ESAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-ESAUAA\')"><img width="9" height="9" border="0" id="is3l2-ESAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-ESAUAA\')" style="text-decoration:none;">');
</script><h4>Project 2003 (all versions except Project 2003 Service Pack 1)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-ESAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-ESAUAA'); }
</script><div class="expandoIndent"><a name="EDSAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDSAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDSAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDSAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDSAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDSAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDSAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDSAUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Project Standard 2003 or Microsoft Project Professional 2003 must be installed.</p></td></tr></table><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue is included in <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=1B04C073-E58F-4F42-B76D-6B565A45CDC3&displaylang=en">Microsoft Project 2003 Service Pack 1</a>.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDSAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDSAUAA">Top of section</a></div></div><a name="ECSAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECSAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECSAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECSAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECSAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECSAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECSAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECSAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=1B04C073-E58F-4F42-B76D-6B565A45CDC3&displaylang=en">Microsoft Project 2003 Service Pack 1</a> update by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, you will receive a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECSAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECSAUAA">Top of section</a></div></div><a name="EBSAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBSAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBSAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBSAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBSAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBSAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBSAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBSAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following Setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/9/3/3/93319163-1298-4AD4-A0A1-743C8E0A58DB/Project2003-kb838344-fullfile-enu.exe">Download the update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table.</p><p>Project 2003:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBSAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBSAUAA">Top of section</a></div></div><a name="EASAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EASAUAA\')"><img width="9" height="9" border="0" id="is3l3-EASAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EASAUAA\')"><img width="9" height="9" border="0" id="is3l3-EASAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EASAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EASAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EASAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options </p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>In Windows Explorer, create a new folder on the C drive, and then name it KB838344.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p><a href="http://download.microsoft.com/download/9/3/3/93319163-1298-4AD4-A0A1-743C8E0A58DB/Project2003-kb838344-fullfile-enu.exe">Download the update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save this program to disk</b> to save the Project2003-kb838344-fullfile-enu.exe file to the C:\KB838344 folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Click <b>Start</b>, click <b>Run</b>, type <b>cmd</b> in the <b>Open</b> box, and then click <b>OK</b>. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace <b>cmd</b> with <b>command.com</b>.)</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>At the command prompt, type the following lines, and then press ENTER after each line:</p><p>cd\kb838344 </p><p>Project2003-kb838344-FullFile-ENU.exe /c /t:c:\kb838344</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>At the command prompt, type the following line, and then press ENTER:</p><p>exit</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the Open box</p><p>msiexec /a Admin Path\MSI File /p C:\kb838344\MSP File SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the .msi database package for the application (for example, Prjproe.msi), and MSP File is the name of the administrative update (for example, MSO.MSP).</p><p><b>Note</b> You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>10.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>WARNING:</b> Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information</b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\Project), MSI File is the MSI database package for the application (for example, Prjproe.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note</b> Additional instructions are provided in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;838344">838344</a>. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table.</p><p>Project 2003:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EASAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EASAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ESAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ESAUAA">Top of section</a></div></div><p></p><a name="EQAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EQAUAA\')"><img width="9" height="9" border="0" id="is3l2-EQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EQAUAA\')"><img width="9" height="9" border="0" id="is3l2-EQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EQAUAA\')" style="text-decoration:none;">');
</script><h4>Visio 2003 (all versions except Visio 2003 Service Pack 1)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EQAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EQAUAA'); }
</script><div class="expandoIndent"><a name="EDQAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EDQAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EDQAUAA\')"><img width="9" height="9" border="0" id="is3l3-EDQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EDQAUAA\')" style="text-decoration:none;">');
</script><h5>Prerequisites and Additional Update Details</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EDQAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EDQAUAA'); }
</script><div class="expandoIndent"><p><b>Important:</b> Before you install this update, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer 2.0 must be installed. Microsoft Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack 3 (SP3) include Windows Installer 2.0 or later. To install the latest version of the Windows Installer, visit one of the following Microsoft Web sites:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Visio 2003 Standard or Microsoft Visio 2003 Professional must be installed.</p></td></tr></table><p><b>Inclusion in Future Service Packs:</b></p><p>The fix for this issue will is included in <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=AFCA0578-E1FB-4540-B0CC-FF83DEF61CC6&displaylang=en">Microsoft Visio 2003 Service Pack 1</a>.</p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDQAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDQAUAA">Top of section</a></div></div><a name="ECQAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECQAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECQAUAA\')"><img width="9" height="9" border="0" id="is3l3-ECQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECQAUAA\')" style="text-decoration:none;">');
</script><h5>Automated Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECQAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECQAUAA'); }
</script><div class="expandoIndent"><p><b>Office Update Web Site</b></p><p>Microsoft recommends that you install the <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=AFCA0578-E1FB-4540-B0CC-FF83DEF61CC6&displaylang=en">Microsoft Visio 2003 Service Pack 1</a> update by using the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>. The Office Update Web site detects your particular installation and prompts you to install exactly what you must have to make sure that your installation is completely up-to-date.</p><p>To have the Office Update Web site detect the required updates that you must install on your computer, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update Web site</a>, and then click <b>Check for Updates</b>. After detection is complete, you will receive a list of recommended updates for your approval. Click <b>Start Installation</b> to complete the process.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECQAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECQAUAA">Top of section</a></div></div><a name="EBQAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBQAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBQAUAA\')"><img width="9" height="9" border="0" id="is3l3-EBQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBQAUAA\')" style="text-decoration:none;">');
</script><h5>Manual Client Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBQAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBQAUAA'); }
</script><div class="expandoIndent"><p>For detailed information about how to manually install this update please review the following section.</p><p><b>Installation Information </b></p><p>The security update supports the following Setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Client Deployment Information </b></p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p><a href="http://download.microsoft.com/download/1/6/9/16937BF3-8711-4BF4-9FA0-6924D0260806/Visio2003-KB838345-fullfile-enu.exe">Download the update</a>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Click <b>Save this program to disk</b>, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Using Windows Explorer, find the folder that contains the saved file, and then double-click the saved file. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>If you are prompted to install the update, click <b>Yes</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Insert your original source CD-ROM when you are prompted to do so, and then click <b>OK</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>When you receive a message that indicates the installation was successful, click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If the security update is already installed on your computer, you receive the following error message: <b>This update has already been applied or is included in an update that has already been applied</b>.</p><p><b>Client Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Visio 2003:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBQAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBQAUAA">Top of section</a></div></div><a name="EAQAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAQAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAQAUAA\')"><img width="9" height="9" border="0" id="is3l3-EAQAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAQAUAA\')" style="text-decoration:none;">');
</script><h5>Administrative Installation Information</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAQAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAQAUAA'); }
</script><div class="expandoIndent"><p>If you installed your application from a server location, the server administrator must update the server location with the administrative update and deploy that update to your computer.</p><p><b>Installation Information </b></p><p>The following setup switches are relevant to administrative installations as they allow an administrator to customize the manner in which the files are extracted from within the security update:</p><p>   /<b>?</b> Displays the command line options </p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted.</p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Administrative Deployment Information</b></p><p>To update your administrative installation please perform the following procedure:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>In Windows Explorer, create a new folder on the C drive, and then name it KB838345.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p><a href="http://download.microsoft.com/download/1/6/9/16937BF3-8711-4BF4-9FA0-6924D0260806/Visio2003-KB838345-fullfile-enu.exe">Download the update</a>2</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Click <b>Save this program to disk</b> to save the Visio2003-KB838345-FullFile-ENU.exe file to the C:\KB838345 folder.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Click <b>Start</b>, click <b>Run</b>, type <b>cmd</b> in the <b>Open</b> box, and then click <b>OK</b>. (When using Windows 98, Windows 98 SE, or Windows Millennium Edition replace <b>cmd</b> with <b>command.com</b>.)</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>At the command prompt, type the following lines, and then press ENTER after each line:</p><p>cd\kb838345</p><p>Visio2003-KB838345-FullFile-ENU.exe /c /t:c:\kb838345</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Yes</b> to accept the License Agreement.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>At the command prompt, type the following line, and then press ENTER:</p><p>exit</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>If you are familiar with the procedure for updating your administrative installation, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the Open box</p><p>msiexec /a Admin Path\MSI File /p C:\kb838345\Visio2003-KB838345-FullFile.MSP SHORTFILENAMES=TRUE</p><p>Where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the .msi database package for the application (for example, Visio.msi), and MSP File is the name of the administrative update (for example, Visio2003-KB838345-FullFile.MSP).</p><p><b>Note</b> You can append /<b>qb+</b> to the command line so that the <b>Administrative Installation</b> dialog box and the <b>End User License Agreement</b> dialog box do not appear.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>Next</b> in the provided dialog box. Do not change your CD Key, installation location, or company name in the provided dialog box.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>10.</p></td><td><p>Click <b>I accept the terms in the License Agreement</b>, and then click <b>Install</b>.</p></td></tr></table><p>At this point, your administrative installation point is updated. Next, you must update the workstations that were originally installed from this administrative installation. To do this, please review the Workstation Deployment section. Any new installations that you run from this administrative installation point will include the update.</p><p><b>Warning </b>Any workstation that was originally installed from this administrative installation before you installed the update cannot use this administrative installation for actions like repairing Office or adding new features until you complete the steps in the Workstation Deployment section for this workstation.</p><p><b>Workstation Deployment Information</b></p><p>To deploy the update to the client workstations, click <b>Start</b>, and then click <b>Run</b>. Type the following command in the <b>Open</b> box:</p><p>msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List REINSTALLMODE=vomu</p><p>where Admin Path is the path of your administrative installation point for your application (for example, C:\Visio), MSI File is the MSI database package for the application (for example, Visio.msi), and Feature List is the list of feature names (case sensitive) that have to be reinstalled for the update. To install all features, you can use <b>REINSTALL=ALL</b>.</p><p><b>Note</b> Additional instructions are provided in Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;838345">838345</a>. The <a href="http://go.microsoft.com/fwlink/?LinkId=21685">Windows Installer Documentation</a> also provides additional information about the parameters supported by the Windows Installer.</p><p><b>Administrative Installation File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Visio 2003:</p><pre class="codeSample">
Date Time Version Size Filename
--------------------------------------------------------
28-Feb-2004 19:16 6.0.3264.0 1,773,568 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAQAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAQAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EQAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EQAUAA">Top of section</a></div></div><p></p><a name="EOAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EOAUAA\')"><img width="9" height="9" border="0" id="is3l2-EOAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EOAUAA\')"><img width="9" height="9" border="0" id="is3l2-EOAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EOAUAA\')" style="text-decoration:none;">');
</script><h4>Visual Studio .NET 2002 (Including Visual Basic .NET Standard 2002, Visual C# .NET Standard 2002, Visual C++ .NET Standard 2002)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EOAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EOAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires the release version of the products listed earlier.</p><p>Note When these programs are installed on Windows XP or Windows Server 2003, they use the operating system version of the vulnerable component. If you use these programs on Windows XP, Windows XP Service Pack 1 or Windows Server 2003, make sure that you install the operating system version of the security update. If you use these programs on other operating systems, make sure that you install the update for this program.</p><p>However, if you use these programs to create applications that distribute a version of the Gdiplus.dll file, you have to install this security update even if you use Windows XP or Windows Server 2003. When this update is installed on these operating systems, only the Gdiplus.msm file is installed. This file is used to create applications that distribute a copy of the Gdiplus.dll file. An application developer can use the updated Gdiplus.msm file to rebuild their application to use the updated version of the Gdiplus.dll file.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue will be included in the Visual Studio .NET 2002 Service Pack 1.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>   <b>/?</b> Show this information</p><p>   <b>/I</b> Install (default action)</p><p>   <b>/u</b> Uninstall (if installed)</p><p>   <b>/q</b> Quiet mode </p><p>   <b>/l:logfile</b> Generate log file</p><p>   <b>/ld</b> Log package details </p><p>   <b>/lp</b> Log affected products </p><p>   <b>/lf</b> Log included files </p><p>   <b>/xp[:path]</b> Extract MSP </p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt:</p><p>   <b>VS7.0-KB830348-X86.ee /q</b></p><p><b>Restart Requirement</b></p><p>This security update does not require a restart.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed you must remove the application, and then install it again.</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Visual Studio .NET 2002:</p><pre class="codeSample">
Date Time Version Size Filename
-------------------------------------------------------------------
20-Feb-2004 01-32 866,816 gdiplus.msm
15-Mar-2004 21:14 5.1.3102.1355 1,638,400 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{6639C3A4-741F-47A1-97BB-F3BD1CEFB313}</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Visual Studio\7.0\M8303481025</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EOAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EOAUAA">Top of section</a></div></div><p></p><a name="EMAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EMAUAA\')"><img width="9" height="9" border="0" id="is3l2-EMAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EMAUAA\')"><img width="9" height="9" border="0" id="is3l2-EMAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EMAUAA\')" style="text-decoration:none;">');
</script><h4>Visual Studio .NET 2003 (Including Visual Basic .NET Standard 2003, Visual C# .NET Standard 2003, Visual C++ .NET Standard 2003, Visual J# .NET Standard 2003)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EMAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EMAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires the release version of the products listed earlier.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue will be included in the Visual Studio .NET 2003 Service Pack 1.</p><p>Note When these programs are installed on Windows XP or Windows Server 2003, they use the operating system version of the vulnerable component. If you use these programs on Windows XP, Windows XP Service Pack 1 or Windows Server 2003, make sure that you install the operating system version of the security update. If you use these programs on other operating systems, make sure that you install the update for this program.</p><p>However, if you use these programs to create applications that distribute a version of the Gdiplus.dll file, you have to install this security update even if you use Windows XP or Windows Server 2003. When this update is installed on these operating systems, only the Gdiplus.msm file is installed. This file is used to create applications that distribute a copy of the Gdiplus.dll file. An application developer can use the updated Gdiplus.msm file to rebuild their application to use the updated version of the Gdiplus.dll file.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>   <b>/?</b> Show this information</p><p>   <b>/I</b> Install (default action)</p><p>   <b>/u</b> Uninstall (if installed)</p><p>   <b>/q</b> Quiet mode </p><p>   <b>/l:logfile</b> Generate log file</p><p>   <b>/ld</b> Log package details </p><p>   <b>/lp</b> Log affected products </p><p>   <b>/lf</b> Log included files </p><p>   <b>/xp[:path]</b> Extract MSP </p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt:</p><p>   <b>VS7.1-KB830348-X86.exe /q</b></p><p><b>Restart Requirement</b></p><p>This security update does not require a restart.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed you must remove the application, and then install it again.</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Visual Studio .NET 2003:</p><pre class="codeSample">
Date Time Version Size Filename
-------------------------------------------------------------------
19-Mar-2004 17:19 866,816 gdiplus.msm
27-Feb-2004 05:33 5.1.3102.1355 1,638,400 gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{BBDEF0B4-0C24-4812-80C6-9207B26285E8}</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Visual Studio\7.1\M8303481037</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EMAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EMAUAA">Top of section</a></div></div><p></p><a name="EKAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EKAUAA\')"><img width="9" height="9" border="0" id="is3l2-EKAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EKAUAA\')"><img width="9" height="9" border="0" id="is3l2-EKAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EKAUAA\')" style="text-decoration:none;">');
</script><h4>The Microsoft .NET Framework version 1.0 Service Pack 2 (Including the Microsoft .NET Framework version 1.0 SDK Service Pack 2)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EKAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EKAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires the Microsoft .NET Framework version 1.0 Service Pack 2 or the Microsoft .NET Framework version 1.0 SDK Service Pack 2.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue is included in <a href="http://www.microsoft.com/downloads/details.aspx?familyid=6978D761-4A92-4106-A9BC-83E78D4ABC5B&displaylang=en">The Microsoft .NET Framework version 1.0 Service Pack 3</a>.</p><p><b>Note</b> This update is not required if you are using these programs on Windows XP or Windows Sever 2003. When these programs are installed on Windows XP or Windows Server 2003 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using these programs on other operating systems make sure that you install the update for this program.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>   <b>/?</b> Show this information</p><p>   <b>/I</b> Install (default action)</p><p>   <b>/u</b> Uninstall (if installed)</p><p>   <b>/q</b> Quiet mode </p><p>   <b>/l:logfile</b> Generate log file</p><p>   <b>/ld</b> Log package details </p><p>   <b>/lp</b> Log affected products </p><p>   <b>/lf</b> Log included files </p><p>   <b>/xp[:path]</b> Extract MSP </p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt:</p><p><b>NDP1.0sp3-KB867461-X86-Enu.exe</b></p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>This security update does not require a restart.</p><p><b>Removal Information</b></p><p>To remove this security update, use the Add or Remove Programs tool in Control Panel.</p><p>To manually remove the security update without any user intervention, use the following command at a command prompt:</p><p><b>NDP1.0sp3-KB867461-X86-Enu.exe /u /q</b></p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>The Microsoft .NET Framework version 1.0 Service Pack 2 and the Microsoft .NET Framework version 1.0 SDK Service Pack 2:</p><pre class="codeSample">
Date Time Version Size File name
-------------------------------------------------------------
Updated installed file for verification:
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\.NETFramework\1.0\M8674611033</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EKAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EKAUAA">Top of section</a></div></div><p></p><a name="EIAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EIAUAA\')"><img width="9" height="9" border="0" id="is3l2-EIAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EIAUAA\')"><img width="9" height="9" border="0" id="is3l2-EIAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EIAUAA\')" style="text-decoration:none;">');
</script><h4>The Microsoft .NET Framework version 1.1</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EIAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EIAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires the released version of the Microsoft .NET Framework version 1.1.</p><p><b>Note</b> This update is not required if you are using this program on Windows XP or Windows Sever 2003. When this program is installed on Windows XP or Windows Server 2003 it uses the operating system version of the vulnerable component. If you are using this program on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using this program on other operating systems make sure that you install the update for this program.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue is included in the .NET Framework version 1.1 Service Pack 1.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>   <b>/?</b> Show this information</p><p>   <b>/I</b> Install (default action)</p><p>   <b>/u</b> Uninstall (if installed)</p><p>   <b>/q</b> Quiet mode </p><p>   <b>/l:logfile</b> Generate log file</p><p>   <b>/ld</b> Log package details </p><p>   <b>/lp</b> Log affected products </p><p>   <b>/lf</b> Log included files </p><p>   <b>/xp[:path]</b> Extract MSP </p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt:</p><p><b>NDP1.1sp1-KB867460-X86.exe</b><b>/q</b></p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>This security update does not require a restart.</p><p><b>Removal Information</b></p><p>To remove this security update, use the Add or Remove Programs tool in Control Panel.</p><p>To manually remove the security update without any user intervention, use the following command at a command prompt:</p><p><b>NDP1.1sp1-KB867460-X86.exe</b><b>/u /q</b></p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>The Microsoft .NET Framework version 1.1</p><pre class="codeSample">
Date Time Version Size File name
-------------------------------------------------------------
Updated installed file for verification:
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\.NETFramework\1.1\M867460</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EIAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EIAUAA">Top of section</a></div></div><p></p><a name="EGAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EGAUAA\')"><img width="9" height="9" border="0" id="is3l2-EGAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EGAUAA\')"><img width="9" height="9" border="0" id="is3l2-EGAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EGAUAA\')" style="text-decoration:none;">');
</script><h4>Picture It! (version 2002, version 7.0, and version 9), Microsoft Greetings 2002, Digital Image Pro (version 2002, version 7.0, and version 9), Digital Image Suite (version 2002, version 7.0, and version 9). </h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EGAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EGAUAA'); }
</script><div class="expandoIndent"><a name="EAGAUAA"></a><h5>Prerequisites</h5><div id="s3l3-EAGAUAA"><p><b>Important:</b> Before you install this updates, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>One of the following products must be installed:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Greetings 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Express 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Photo 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Photo Premium 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Publishing 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Publishing Platinum 2002</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Express version 7.0</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Photo version 7.0</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Photo Premium version 7.0</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Digital Image Pro version 7.0</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Photo Premium version 9</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Express version 9</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Picture It! Library</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Digital Image Pro version 9 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Digital Image Suite version 9</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Digital Image Library</p></td></tr></table><p><b>MSN Users Note</b> MSN 9 distributes Picture It! Express version 9 and Picture It! Library. You have the option to install these programs when you install MSN 9. You should install the Picture It! version 9 update only if you installed Picture It! Express version 9 or Picture It! Library when you installed MSN 9.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Installer version 1.1 or later must be installed. Microsoft Windows 2000 and later include an appropriate version of the installer. The latest version of Windows Installer is available as a separate download at the following links:</p><p><a href="/downloads/release.asp?releaseid=32831">Windows Installer 2.0 for Windows 95, Windows 98, and Windows Millennium Edition</a></p><p><a href="/downloads/release.asp?releaseid=32832">Windows Installer 2.0 for Windows 2000 and Windows NT 4.0</a></p></td></tr></table><p>This update is required on the following versions of Windows:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 98 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 98 Second Edition </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Millennium Edition </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Workstation 4.0 Service Pack 6a </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Service Pack 6a </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Terminal Server Edition, Service Pack 6 </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4</p></td></tr></table><p><b>Note</b> This update is not required if you are using these programs on Windows XP or Windows Sever 2003. When these programs are installed on Windows XP or Windows Server 2003 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP, Windows XP Service Pack 1, or Windows Server 2003 make sure that you install the operating system version of the security update. If you are using these programs on an operating listed above make sure that you install the update for these programs.</p><p><b>Installation Information </b></p><p>The security update supports the following Setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Deployment Information</b></p><p>For example, to install the update, use the following command at a command prompt.</p><p>Users of version 2002 products use:</p><p>     <b>gdiplus_6.exe</b></p><p>Users of version 7.0 products use:</p><p>     <b>gdiplus_7.exe</b></p><p>Users of version 9 products use:</p><p>     <b>gdiplus_9.exe</b></p><p><b>Restart Requirement</b></p><p>No restart is required.</p><p><b>Removal Information</b></p><p>After you install the update, you cannot remove it. To revert to an installation before the update was installed, you must remove the application, and then install it again from the original CD-ROM.</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel. </p><p>Greetings 2002, Picture It! Express 2002, Picture It! Photo 2002, Picture It! Photo Premium 2002, Picture It! Publishing 2002, and Picture It! Publishing Platinum 2002</p><pre class="codeSample">
Date Time Version Size File name
------------------------------------------------------------
18-Aug-2001 05:43 6.0.2600.0 91,136 Advpack.dll
27-Feb-2004 04:33 5.1.3102.1355 1,638,400 Gdiplus.dll
06-Jun-2000 23:43 4.71.704.0 2,272 W95inf16.dll
06-Jun-2000 23:43 4.71.16.0 4,608 W95inf32.dll
</pre><p>Picture It! Express version 7.0, Picture It! Photo version 7.0, Picture It! Photo Premium version 7.0, and Picture It! Digital Image Pro version 7.0</p><pre class="codeSample">
Date Time Version Size File name
------------------------------------------------------------
18-Aug-2001 05:43 6.0.2600.0 91,136 Advpack.dll
27-Feb-2004 04:33 5.1.3102.1355 1,638,400 Gdiplus.dll
06-Jun-2000 23:43 4.71.704.0 2,272 W95inf16.dll
06-Jun-2000 23:43 4.71.16.0 4,608 W95inf32.dll
</pre><p>Picture It! Photo Premium version 9, Picture It! Express version 9, Picture It! Library, Digital Image Pro version 9, Digital Image Suite version 9, and Digital Image Library</p><pre class="codeSample">
Date Time Version Size File name
-------------------------------------------------------
18-Aug-2001 05:43 6.0.2600.0 91,136 Advpack.dll
27-Feb-2004 04:33 5.1.3102.1355 1,638,400 Gdiplus.dll
06-Jun-2000 23:43 4.71.704.0 2,272 W95inf16.dll
06-Jun-2000 23:43 4.71.16.0 4,608 W95inf32.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAGAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAGAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EGAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EGAUAA">Top of section</a></div></div><p></p><a name="EEAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EEAUAA\')"><img width="9" height="9" border="0" id="is3l2-EEAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EEAUAA\')"><img width="9" height="9" border="0" id="is3l2-EEAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EEAUAA\')" style="text-decoration:none;">');
</script><h4>Microsoft Producer for Microsoft Office PowerPoint (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EEAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EEAUAA'); }
</script><div class="expandoIndent"><a name="EAEAUAA"></a><h5>Prerequisites</h5><div id="s3l3-EAEAUAA"><p><b>Important:</b> Before you install this updates, make sure that the following requirements have been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>One of the following products must be installed:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Producer for Microsoft Office PowerPoint 2002 (Producer 1.1)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Producer for Microsoft Office PowerPoint 2003</p></td></tr></table></td></tr></table><p>This update is required on the following versions of Windows:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 2000 Service Pack 3, and Microsoft Windows 2000 Service Pack 4</p></td></tr></table><p><b>Note</b> This update is not required if you are using these programs on Windows XP. When these programs are installed on Windows XP or Windows XP Service Pack 1 they use the operating system version of the vulnerable component. If you are using these programs on Windows XP or Windows XP Service Pack 1 make sure that you install the operating system security update. If you are using these programs on Windows 2000 make sure that you install the update for these programs. These programs are not supported on Windows Server 2003. However, if they were installed on Windows Server 2003, they would also use the operating system version of the vulnerable component. If you are using these programs on Windows Server 2003 make sure that you install the Windows Server 2003 security update.</p><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Deployment Information</b></p><p>For example, to install the update, use the following command at a command prompt:</p><p>     <b>Setup.exe</b></p><p><b>Restart Requirement</b></p><p>In some cases, this update does not require a restart. The installer stops the needed services, applies the update, and then restarts the services. However, if the needed services cannot be stopped for any reason or if required files are in use, this update will require a restart. If this occurs, a message is displayed that advises you to restart.</p><p><b>Removal Information</b></p><p>To remove this update, use the Add or Remove Programs tool in Control Panel.</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Microsoft Producer for Microsoft Office PowerPoint 2002 (Producer 1.1) and Microsoft Producer for Microsoft Office PowerPoint 2003:</p><pre class="codeSample">
Package Contents:
Date Time Version Size File name
-------------------------------------------------------------
25-Apr-2003 17:26 12.0.2600.1 1,707,856 Instmsia.exe
25-Apr-2003 17:26 12.0.2600.0 1,821,008 Instmsiw.exe
19-May-2004 21:53 49,754,624 Prod2.msi
25-Jun-2003 21:01 1.0.0.1 77,824 Setup.exe
Updated installed file for verification:
02-Mar-2004 21:19 5.1.3102.1360 1,638,400 Gdiplus.dll
</pre><p><b>Note</b> Because of the size of the update, not all files have been listed.</p><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAEAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAEAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EEAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EEAUAA">Top of section</a></div></div><p></p><a name="ECAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')"><img width="9" height="9" border="0" id="is3l2-ECAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')"><img width="9" height="9" border="0" id="is3l2-ECAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')" style="text-decoration:none;">');
</script><h4>Platform SDK Redistributable: GDI+</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-ECAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-ECAUAA'); }
</script><div class="expandoIndent"><a name="EACAUAA"></a><h5>Prerequisites</h5><div id="s3l3-EACAUAA"><p><b>Important:</b> Before you install this updates, make sure that the following requirement has been met:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>This update is only required if you are using the Platform SDK and are redistributing Gdiplus.dll in your custom application.</p></td></tr></table><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Deployment Information</b></p><p>For example, to install the update, use the following command at a command prompt:</p><p>     <b>gdiplus_dnld.exe</b></p><p><b>Restart Requirement</b></p><p>This update does not require a restart.</p><p><b>Removal Information</b></p><p>To remove this update, delete the installed files.</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Platform SDK Redistributable: GDI+</p><pre class="codeSample">
Date Time Version Size File name
--------------------------------------------------------
04-May-2004 18:53 5.1.3102.1360 1,645,320 Gdiplus.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr></table><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EACAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EACAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECAUAA">Top of section</a></div></div><p></p><a name="EAAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EAAUAA\')"><img width="9" height="9" border="0" id="is3l2-EAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EAAUAA\')"><img width="9" height="9" border="0" id="is3l2-EAAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EAAUAA\')" style="text-decoration:none;">');
</script><h4>Internet Explorer 6 Service Pack 1 for Windows 2000 SP3, Windows 2000 SP4, Windows NT 4.0 SP6a, Windows Millennium Edition, Windows 98, and Windows 98 Second Edition</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EAAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EAAUAA'); }
</script><div class="expandoIndent"><a name="EAAAUAA"></a><h5>Prerequisites</h5><div id="s3l3-EAAAUAA"><p>Microsoft has tested the versions of Windows and the versions of Internet Explorer that are listed in this bulletin to assess if they are affected by this vulnerability and to confirm that the update that this bulletin describes addresses these vulnerabilities.</p><p>To install the Internet Explorer 6 Service Pack 1 (SP1) version of this update, you must be running one of the following versions of Windows:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 98</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 98 Second Edition (SE)</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Millennium Edition</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Workstation 4.0 Service Pack 6a</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Service Pack 6a</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Terminal Server Edition, Service Pack 6</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 2000 Service Pack 3, and Microsoft Windows 2000 Service Pack 4</p></td></tr></table><p><b>Note</b> Versions of Windows and versions of Internet Explorer that are not listed in this article are no longer supported or not affected. Microsoft recommends that you upgrade to a supported version of Windows and of Internet Explorer, and then apply the appropriate update.</p><p><b>Note</b> This update is not required if you are using this program on Windows XP or Windows Sever 2003. When this program is installed on Windows XP, Windows XP Service Pack 1, or Windows Server 2003, it uses the operating system version of the vulnerable component. If you use this program on Windows XP, Windows XP Service Pack 1, or Windows Server 2003, make sure that you install the operating system version of the security update. If you use this program on other operating systems, make sure that you install the update for this program. Windows XP Service Pack 2 includes Internet Explorer 6 Service Pack 2 and is not vulnerable to this issue.</p><p>For more information about support lifecycles for Windows components, see the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><p>For more information about how to obtain the latest service pack for Internet Explorer 6, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;328548">328548</a>.</p><p><b>Installation Information </b></p><p>The security update supports the following setup switches:</p><p>   /<b>Q</b> Specifies quiet mode, or suppresses prompts, when files are being extracted. </p><p>   /<b>Q:U</b> Specifies user-quiet mode, which presents some dialog boxes to the user. </p><p>   /<b>Q:A</b> Specifies administrator-quiet mode, which does not present any dialog boxes to the user. </p><p>   /<b>T</b>: <b><full path></b> Specifies the target folder for extracting files. </p><p>   /<b>C</b> Extracts the files without installing them. If /<b>T</b>: path is not specified, you are prompted for a target folder. </p><p>   /<b>C</b>: <b><Cmd></b> Override Install Command defined by author. Specifies the path and name of the Setup .inf or .exe file.</p><p>   /<b>R:N</b> Never restarts the computer after installation. </p><p>   /<b>R:I</b> Prompts the user to restart the computer if a restart is required, except when used with <b>/Q:A</b>. </p><p>   /<b>R:A</b> Always restarts the computer after installation. </p><p>   /<b>R:S</b> Restarts the computer after installation without prompting the user. </p><p>   /<b>N:V</b> No version checking - Install the program over any previous version.</p><p><b>Note</b> These switches do not necessarily work with all updates. If a switch is not available, then that functionality is necessary for the correct installation of the update. Also, the use of the /N:V switch is unsupported and may result in an unbootable system. If the installation is unsuccessful, you should consult your support professional to understand why it failed to install.</p><p>For additional information about the supported setup switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;197147">197147</a>.</p><p><b>Deployment Information</b></p><p>For example, to install the update without any user intervention and not force the system to restart, use the following command at a command prompt:</p><p>   <b>IE6.0sp1-KB833989-x86-ENU.exe /q:a /r:n</b></p><p>For information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirements</b></p><p>In some cases, you do not have to restart your system after you apply this update. However, if the required files are in use, you must restart your system after you apply this update. If this behavior occurs, a message is displayed that advises you to restart your system. You do not have to use an administrator logon after the system restarts for any version of this update.</p><p><b>Removal Information</b></p><p>To remove this update, use the Add or Remove Programs tool in Control Panel. Click <b>Microsoft VGX 833989</b>, and then click <b>Change/Remove</b> (or click <b>Add/Remove</b>). </p><p>System administrators can use the Ieuninst.exe utility to remove this update. This security update installs the Ieuninst.exe utility in the %Windir% folder. This utility supports the following setup switches: </p><p>   /<b>?</b>: Show the list of supported switches </p><p>   /<b>z</b>: Do not restart when the installation is complete </p><p>   /<b>q</b>: Use Quiet mode (no user interaction) </p><p>For example, to remove this update quietly, use the following command: </p><p>   <b>c:\windows\ieuninst /q c:\windows\inf\q833989.inf</b></p><p><b>Note</b> This command assumes that Windows is installed in the C:\Windows folder.</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel. </p><pre class="codeSample">
Date Time Version Size File name
--------------------------------------------------------
11-Mar-2004 01:09 6.0.2800.1411 2,283,008 Vgx.dll
</pre><p></p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool, which allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results pane</b>, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name box</b>, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification </b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry key:</p><p><b>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{dc0d5f50-5f0b-46bf-8683-93ac61c67001}</b></p><p><b>Note </b>Confirm that the <b>IsInstalled</b> DWORD value with a data value of 1 appears in the registry key.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Program Version Verification </b></p><p>Confirm that <b>Q833989</b> is listed in the <b>Update Versions</b> field in the <b>About Internet Explorer</b> dialog box</p></td></tr></table><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAAAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAAUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAUAA">Top of section</a></div></div></div><p><b>Acknowledgments</b></p><p>Microsoft <a href="http://go.microsoft.com/fwlink/?LinkId=21127">thanks</a> the following for working with us to help protect customers:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="mailto://ndebaggis@verizon.net">Nick DeBaggis</a> for reporting the JPEG Vulnerability (CAN-2004-0200).</p></td></tr></table><p><b>Obtaining Other Security Updates:</b></p><p>Updates for other security issues are available from the following locations:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Security updates are available from the <a href="http://go.microsoft.com/fwlink/?LinkId=21129">Microsoft Download Center</a>: You can find them most easily by doing a keyword search for "security_patch".</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Updates for consumer platforms are available from the <a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update Web site</a>. </p></td></tr></table><p><b>Support: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Customers in the U.S. and Canada can receive technical support from <a href="http://go.microsoft.com/fwlink/?LinkId=21131">Microsoft Product Support Services</a> at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21155">International Support Web site</a>.</p></td></tr></table><p><b>Security Resources: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The <a href="http://go.microsoft.com/fwlink/?LinkId=21132">Microsoft TechNet Security</a> Web site provides additional information about security in Microsoft products. </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21133">Microsoft Software Update Services</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer</a> (MBSA) </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a> </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;323166">323166</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update</a> </p></td></tr></table><p><b>Software Update Services:</b></p><p>By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.</p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21133">Software Update Services Web site</a>. </p><p><b>Systems Management Server:</b></p><p>Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the <a href="/smserver/evaluation/capabilities/patch.asp">SMS 2003 Security Patch Management Web site</a>. SMS 2.0 users can also use <a href="/smserver/downloads/20/featurepacks/suspack/">Software Updates Service Feature Pack</a> to help deploy security updates. For information about SMS, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21158">SMS Web site</a>.</p><p><b>Note </b>SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, see the following <a href="/technet/prodtechnol/sms/sms2003/patchupdate.mspx">Web site</a>. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the <a href="/smserver/downloads/2003/adminpack.asp"><b>SMS 2003 Administration Feature Pack</b></a> and in the <a href="/smserver/downloads/20/featurepacks/adminpack/"><b>SMS 2.0 Administration Feature Pack</b></a>) to install these updates.</p><p><b>Disclaimer: </b></p><p>The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.</p><p><b>Revisions:</b> </p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>V1.0 (September 14, 2004): Bulletin published</p></td></tr></table><br clear="all" style="font-size: 0pt"><div style="margin-top: 16px; margin-bottom: 20px; width: 100%"><table cellpadding="0" cellspacing="0" border="0" width="100%"><tr><td><a href="#top"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of page"></a><a class="topOfPage" href="#top">Top of page</a></td></tr></table></div></div></td></tr></table>
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close