what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

ms04-031.html

ms04-031.html
Posted Oct 24, 2004
Site microsoft.com

Microsoft Security Bulletin MS04-031 - Vulnerability in NetDDE Could Allow Remote Code Execution (841533). An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. However, the NetDDE services are not started by default and would have to be manually started, or started by an application that requires NetDDE, for an attacker to attempt to remotely exploit this vulnerability.

tags | remote, code execution
advisories | CVE-2004-0206
SHA-256 | 4ac78afe5a06625a0861a4ab6c335b3d28117ab77454d84120ad07fe0d94891a

ms04-031.html

Change Mirror Download

<base href=http://www.microsoft.com/><body><h1>Microsoft Security Bulletin MS04-031</h1><h2 class="subtitle">Vulnerability in NetDDE Could Allow Remote Code Execution (841533)</h2><div style="height: 18px"></div><p><b>Issued:</b> October 12, 2004<br><b>Version:</b> 1.0</p><a name="EVAA"></a><h3>Summary</h3><div id="sl1-EVAA"><p><b>Who should read this document:</b> Customers who use Microsoft Windows</p><p><b>Impact of Vulnerability:</b>  Remote Code Execution</p><p><b>Maximum Severity Rating: </b>Important</p><p><b>Recommendation: </b>Customers should install the update at the earliest opportunity.</p><p><b>Security Update Replacement: </b>This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.</p><p><b>Caveats: </b>None</p><p><b>Tested Software and Security Update Download Locations:</b></p><p><b>Affected Software: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Service Pack 6a – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=A5CA71B6-8A5E-4AA9-B34E-7CE5B304CFAC">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows NT Server 4.0 Terminal Server Edition Service Pack 6 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=0A584B37-291C-4B63-971E-FB35CC361B13">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 2000 Service Pack 3 and Microsoft Windows 2000 Service Pack 4 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=80FE311A-B446-43D0-9614-B93112E28294">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP and Microsoft Windows XP Service Pack 1 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=C6EB8FB6-6AAE-48BC-9E4F-271F81361AE0">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP 64-Bit Edition Service Pack 1 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=7754DB47-5D9E-4652-8634-ECF7B9D6786C">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP 64-Bit Edition Version 2003 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=0C73C1B4-0E12-49F9-BAB7-606B07BFF569">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Server 2003 – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=01CFA2F4-19B2-4771-8377-FB633C5BF464">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows Server 2003 64-Bit Edition – <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=0C73C1B4-0E12-49F9-BAB7-606B07BFF569">Download the update</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) – Review the FAQ section of this bulletin for details about these operating systems.</p></td></tr></table><p><b>Non-Affected Software:</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Microsoft Windows XP Service Pack 2</p></td></tr></table><p>The software in this list has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EVAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EVAA">Top of section</a></div></div><h2 class="extra">General Information</h2><div class="expandoIndent" style="margin-bottom:15px;"><a name="EDUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')"><img width="9" height="9" border="0" id="is3l1-EDUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')"><img width="9" height="9" border="0" id="is3l1-EDUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EDUAA\')" style="text-decoration:none;">');
</script><h3>Executive Summary</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EDUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EDUAA'); }
</script><div class="expandoIndent"><p><b>Executive Summary:</b></p><p>This update resolves a newly-discovered, privately reported vulnerability. A remote code execution vulnerability exists in the Network Dynamic Data Exchange (NetDDE) services because of an unchecked buffer. The vulnerability is documented in the Vulnerability Details section of this bulletin.</p><p>An attacker who successfully exploited this vulnerability could take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. However, the NetDDE services are not started by default and would have to be manually started, or started by an application that requires NetDDE, for an attacker to attempt to remotely exploit this vulnerability.</p><p>We recommend that customers apply the update at the earliest opportunity.</p><p><b>Severity Ratings and Vulnerability Identifiers:</b></p><table cellspacing="0" class="dataTable" id="EBDUAA" cellpadding="0"><thead><tr valign="top" class="stdHeader"><td id="colEGBBDUAA">Vulnerability Identifiers</td><td id="colEFBBDUAA">Impact of Vulnerability</td><td id="colEEBBDUAA">Windows 98, 98 SE, ME</td><td id="colEDBBDUAA">Windows NT 4.0</td><td id="colECBBDUAA">Windows 2000</td><td id="colEBBBDUAA">Windows XP</td><td id="colEABBDUAA" style="border-right: solid 1px #CCCCCC">Windows Server 2003</td></tr></thead><tbody><tr valign="top" class="record"><td><p class="lastInCell">NetDDE Vulnerability - <a href="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0206">CAN-2004-0206</a></p></td><td><p class="lastInCell">Remote Code Execution</p></td><td><p class="lastInCell">Not Critical<br></p></td><td><p class="lastInCell">Important</p></td><td><p class="lastInCell">Important</p></td><td><p class="lastInCell">Important</p></td><td style="border-right: solid 1px #CCCCCC"><p class="lastInCell">Moderate</p></td></tr></tbody></table><div class="dataTableBottomMargin"></div><p>This <a href="http://go.microsoft.com/fwlink/?LinkId=21140">assessment</a> is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EDUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EDUAA">Top of section</a></div></div><a name="ECUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')"><img width="9" height="9" border="0" id="is3l1-ECUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')"><img width="9" height="9" border="0" id="is3l1-ECUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-ECUAA\')" style="text-decoration:none;">');
</script><h3>Frequently asked questions (FAQ) related to this security update</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-ECUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-ECUAA'); }
</script><div class="expandoIndent"><p><b>What updates does this release replace?</b><br>This security update replaces several prior security bulletins. The security bulletin IDs and operating systems that are affected are listed in the following table.</p><table cellspacing="0" class="dataTable" id="EPCUAA" cellpadding="0"><thead><tr valign="top" class="stdHeader"><td id="colEEBPCUAA">Bulletin ID</td><td id="colEDBPCUAA">Windows NT 4.0</td><td id="colECBPCUAA">Windows 2000</td><td id="colEBBPCUAA">Windows XP</td><td id="colEABPCUAA" style="border-right: solid 1px #CCCCCC">Windows Server 2003</td></tr></thead><tbody><tr valign="top" class="record"><td><p class="lastInCell"><a href="http://go.microsoft.com/fwlink?linkid=10597"><b>MS02-071</b></a></p></td><td><p class="lastInCell">Not Replaced</p></td><td><p class="lastInCell">Replaced</p></td><td><p class="lastInCell">Not Replaced</p></td><td style="border-right: solid 1px #CCCCCC"><p class="lastInCell">Not Applicable</p></td></tr><tr valign="top" class="evenRecord"><td><p class="lastInCell"><a href="http://go.microsoft.com/fwlink/?LinkId=18866"><b>MS03-045</b></a></p></td><td><p class="lastInCell">Not Replaced</p></td><td><p class="lastInCell">Replaced</p></td><td><p class="lastInCell">Not Replaced</p></td><td style="border-right: solid 1px #CCCCCC"><p class="lastInCell">Not Replaced</p></td></tr></tbody></table><div class="dataTableBottomMargin"></div><p><b>Note</b> Both <a href="http://go.microsoft.com/fwlink/?LinkId=30428"><b>MS04-032</b></a> and <a href="http://go.microsoft.com/fwlink/?LinkId=30427"><b>MS04-031</b></a> security bulletins replace <a href="http://go.microsoft.com/fwlink?linkid=10597"><b>MS02-071</b></a>and <a href="http://go.microsoft.com/fwlink/?LinkId=18866"><b>MS03-045</b></a> on Windows 2000. However, the mssecure.xml file that is used by MBSA and SUS only allows one bulletin to directly replace these prior security bulletins. In this case <a href="http://go.microsoft.com/fwlink/?LinkId=30428"><b>MS04-032</b></a> has been chosen as the official replacement for both of these prior security bulletins. While <a href="http://go.microsoft.com/fwlink/?LinkId=30427"><b>MS04-031</b></a>does replace <a href="http://go.microsoft.com/fwlink?linkid=10597"><b>MS02-071</b></a>and <a href="http://go.microsoft.com/fwlink/?LinkId=18866"><b>MS03-045</b></a> on Windows 2000, this will not be reflected by MBSA and SUS. Additionally, <a href="http://go.microsoft.com/fwlink/?LinkId=30428"><b>MS04-032</b></a> and <a href="http://go.microsoft.com/fwlink/?LinkId=30427"><b>MS04-031</b></a>are not replacements for each other. Both updates must be installed to be protected from the issues documented in each of these security bulletins. However installing either of these updates for Windows 2000 will protect you from the issues documented in <a href="http://go.microsoft.com/fwlink?linkid=10597"><b>MS02-071</b></a>and <a href="http://go.microsoft.com/fwlink/?LinkId=18866"><b>MS03-045</b></a> for Windows 2000.</p><p><b>I am still using Windows XP, but extended security update support ended on September 30th, 2004. However, this bulletin has a security update for this operating system version. Why is that?</b></p><p>The original version of Windows XP, commonly known as Windows XP Gold or Windows XP Release to Manufacturing (RTM) version, reached the end of its extended security update support life cycle on September 30, 2004. However, the end-of-life occurred very recently. In this case, the majority of the steps that are required to address this vulnerability were completed before this date. Therefore, we have decided to release a security update for this operating system version as part of this security bulletin. <br><br>We do not anticipate doing this for future vulnerabilities that may affect this operating system version, but we reserve the right to produce updates and to make these updates available when necessary. It should be a priority for customers who have this operating system version to migrate to supported operating system versions to prevent potential exposure to vulnerabilities. For more information about the Windows Service Pack Product Life Cycle, visit the <a href="http://support.microsoft.com/default.aspx?pr=lifesupsps">Microsoft Support Lifecycle Web site</a>. For more information about the Windows Product Life Cycle, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><p>For more information, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=33330">Windows Operating System FAQ</a>.</p><p><b>I am still using Microsoft Windows NT 4.0 Workstation Service Pack 6a or Windows 2000 Service Pack 2, but extended security update support ended on June 30, 2004. What should I do?</b><br>Windows NT 4.0 Workstation Service Pack 6a and Windows 2000 Service Pack 2 have reached the end of their life cycles as previously documented, and Microsoft extended this support to June 30, 2004.</p><p>It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Life Cycle, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>. For more information about the extended security update support period for these operating system versions, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=33328">Microsoft Product Support Services Web site</a>. </p><p>Customers who require additional support for Windows NT Workstation 4.0 SP6a must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=33329">Microsoft Worldwide Information Web site</a>, select the country, and then click <b>Go</b> to see a list of phone numbers. When you call, ask to speak with the local Premier Support sales manager. </p><p>For more information, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=33330">Windows Operating System FAQ</a>.</p><p><b>How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?</b><br>Microsoft will only release security updates for critical security issues. Non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following <a href="http://support.microsoft.com/default.aspx?pr=LifeAn1">Web site</a>.</p><p>For more information about severity ratings, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21140">Web site</a>.</p><p><b>Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by the vulnerability that is addressed in this security bulletin?</b><br>No. This vulnerability is not critical in severity on Windows 98, on Windows 98 Second Edition, or on Windows Millennium Edition.</p><p><b>Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine if this update is required?</b><br>Yes. MBSA will determine if this update is required. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">MBSA Web site</a>.</p><p><b>Note</b> After April 20, 2004, the Mssecure.xml file that is used by MBSA 1.1.1 and earlier versions is no longer being updated with new security bulletin data. Therefore, scans that are performed after that date with MBSA 1.1.1 or earlier will be incomplete. All users should upgrade to MBSA 1.2 because it provides more accurate security update detection and supports additional products. Users can download MBSA 1.2 from the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">MBSA Web site</a>. For more information about MBSA support, visit the following <a href="http://www.microsoft.com/technet/security/tools/mbsaqa.mspx">Microsoft Baseline Security Analyzer <a href="http://www.microsoft.com/technet/security/tools/mbsaqa.mspx">1.2 Q&A Web site</a></a>.</p><p><b>Can I use Systems Management Server (SMS) to determine if this update is required?</b><br>Yes. SMS can help detect and deploy this security update. For information about SMS, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21158">SMS Web site</a>.</p><p></p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECUAA">Top of section</a></div></div><a name="EBUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')"><img width="9" height="9" border="0" id="is3l1-EBUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')"><img width="9" height="9" border="0" id="is3l1-EBUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EBUAA\')" style="text-decoration:none;">');
</script><h3>Vulnerability Details</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EBUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EBUAA'); }
</script><div class="expandoIndent"><a name="EABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')"><img width="9" height="9" border="0" id="is3l2-EABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')"><img width="9" height="9" border="0" id="is3l2-EABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EABUAA\')" style="text-decoration:none;">');
</script><h4>NetDDE Vulnerability - CAN-2004-0206:</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EABUAA'); }
</script><div class="expandoIndent"><p>A remote code execution vulnerability exists in the NetDDE services because of an unchecked buffer. An attacker who successfully exploited this vulnerability could take complete control of an affected system. However, the NetDDE services are not started by default and would have to be manually started for an attacker to attempt to remotely exploit this vulnerability. This vulnerability could also be used to attempt to perform a local elevation of privilege or remote denial of service.</p><a name="ECABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')"><img width="9" height="9" border="0" id="is3l3-ECABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')"><img width="9" height="9" border="0" id="is3l3-ECABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-ECABUAA\')" style="text-decoration:none;">');
</script><h5>Mitigating Factors for NetDDE Vulnerability - CAN-2004-0206:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-ECABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-ECABUAA'); }
</script><div class="expandoIndent"><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>On Windows Server 2003 the NetDDE services are disabled by default. Typically only administrators can change the startup type of a service. An attacker would first have to change the startup type from Disabled, and then start the service to attempt to exploit this vulnerability. </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Disabling the NetDDE services helps prevent the possibility of a remote attack. See the Workarounds section for instructions that describe how to disable these services. Operating systems other than Windows Server 2003 have the NetDDE services startup type set to Manual instead of Disabled by default.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/technet/Security/prodtech/win2000/secwin2k/06basewn.mspx"><b>Chapter 6 of the Microsoft Solution for Securing Windows 2000 Server,Hardening the Base Windows 2000 Server</b></a> recommends disabling the NetDDE services. Environments that comply with these guidelines could be at a reduced risk from this vulnerability.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECABUAA">Top of section</a></div></div><a name="EBABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')"><img width="9" height="9" border="0" id="is3l3-EBABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')"><img width="9" height="9" border="0" id="is3l3-EBABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EBABUAA\')" style="text-decoration:none;">');
</script><h5>Workarounds for NetDDE Vulnerability - CAN-2004-0206:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EBABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EBABUAA'); }
</script><div class="expandoIndent"><p>Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified below.</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Disable the NetDDE services</b></p><p>Disabling the NetDDE services will help protect from remote attempts to exploit this vulnerability. You can disable the NetDDE services by following these steps:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Control Panel</b> (or point to <b>Settings</b>, and then click <b>Control Panel</b>). </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>Double-click <b>Administrative Tools</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Double-click <b>Services</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Double-click <b>Network DDE</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>In the <b>Startup type</b> list, click <b>Disabled</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>6.</p></td><td><p>Click <b>Stop</b>, and then click <b>OK</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>7.</p></td><td><p>Double-click <b>Network DDE DSDM</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>8.</p></td><td><p>In the <b>Startup type</b> list, click <b>Disabled</b>. </p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>9.</p></td><td><p>Click <b>Stop</b>, and then click <b>OK</b>.</p></td></tr></table><p><b>Impact of Workaround:</b> If the NetDDE services are disabled, messages from NetDDE applications are not transmitted. If the NetDDE services are disabled, any services that explicitly depend on the NetDDE services will not start, and an error message is logged in the system event log.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Use the Group Policy settings to disable NetDDE services on all affected systems that do not require this feature.</b><br>Because NetDDE is a possible attack vector, disable it by using the Group Policy settings. You can disable the startup of this service at either the local, site, domain or organizational unit level using Group Policy object functionality in Windows 2000 or Windows Server 2003 domain environments.</p><p><b>Note </b>You may also review the <a href="http://www.microsoft.com/downloads/details.aspx?FamilyID=15E83186-A2C8-4C8F-A9D0-A0201F639A56&DisplayLang=en">Windows 2000 Hardening Guide</a>. This guide includes information about how to disable services.</p><p>For more information about Group Policy, visit the following Web sites:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/technet/prodtechnol/windowsserver2003/technologies/directory/activedirectory/stepbystep/gpfeat.mspx">Step-by-Step Guide to Understanding the Group Policy Feature Set</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/windows2000/techinfo/howitworks/management/grouppolwp.asp">Windows 2000 Group Policy</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://www.microsoft.com/technet/prodtechnol/windowsserver2003/technologies/management/gp/default.mspx">Group Policy in Windows Server 2003</a></p></td></tr></table><p><b>Impact of Workaround:</b> If the NetDDE services are disabled, messages from NetDDE applications are not transmitted. If the NetDDE services are disabled, any services that explicitly depend on the NetDDE services will not start, and an error message is logged in the system event log.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Block the following at the firewall:</b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>UDP ports 135, 137, 138, and 445, and TCP ports 135, 139, 445, and 593</b></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>All unsolicited inbound traffic on ports greater than 1024</b></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Any other specifically configured RPC port</b></p></td></tr></table><p>These ports can be used to initiate a connection to an affected system. Blocking them at the firewall will help prevent systems that are behind that firewall from attempts to exploit this vulnerability. Also, make sure that you block any other specifically configured RPC port on the remote system. We recommend that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about the ports that RPC uses, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21312">Web site</a>. </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Use a personal firewall such as the </b><a href="/security/protect/windowsxp/firewall.asp"><b>Internet Connection Firewall</b></a><b>, which is included with Windows XP and Windows Server 2003.</b></p><p>If you use the Internet Connection Firewall feature in Windows XP or in Windows Server 2003 to help protect your Internet connection, it blocks unsolicited inbound traffic by default. We recommend blocking all unsolicited inbound communication from the Internet. </p><p><b>Note</b> This procedure does not apply to Windows XP Service Pack 2. Windows XP Server Pack 2 is not affected by this vulnerability.</p><p>To enable the Internet Connection Firewall feature by using the Network Setup Wizard, follow these steps:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Control Panel</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the default Category View, click <b>Network and Internet Connections</b>, and then click <b>Setup or change your home or small office network</b>. The Internet Connection Firewall feature is enabled when you select a configuration in the Network Setup Wizard that indicates that your system is connected directly to the Internet.</p></td></tr></table><p>To configure Internet Connection Firewall manually for a connection, follow these steps:</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Control Panel</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the default Category View, click <b>Networking and Internet Connections</b>, and then click <b>Network Connections</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>Right-click the connection on which you want to enable Internet Connection Firewall, and then click <b>Properties</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>Click the <b>Advanced</b> tab.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>Click to select the <b>Protect my computer or network by limiting or preventing access to this computer from the Internet</b> check box, and then click <b>OK</b>.</p></td></tr></table><p><b>Note</b> If you want to enable the use of some programs and services through the firewall, click <b>Settings</b> on the <b>Advanced</b> tab, and then select the programs, protocols, and services that are required.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Enable advanced TCP/IP filtering on systems that support this feature.</b></p><p>You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;309798">309798</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Block the affected ports by using IPSec on the affected systems.</b></p><p>Use Internet Protocol security (IPSec) to help protect network communications. Detailed information about IPSec and how to apply filters is available in Microsoft Knowledge Base Articles <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;313190">313190</a> and <a href="http://support.microsoft.com/?id=813878">813878</a>.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBABUAA">Top of section</a></div></div><a name="EAABUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')"><img width="9" height="9" border="0" id="is3l3-EAABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')"><img width="9" height="9" border="0" id="is3l3-EAABUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l3-EAABUAA\')" style="text-decoration:none;">');
</script><h5>FAQ for NetDDE Vulnerability - CAN-2004-0206:</h5><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l3-EAABUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l3-EAABUAA'); }
</script><div class="expandoIndent"><p><b>What is the scope of the vulnerability?</b><br>This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system, including installing programs; viewing, changing, or deleting data; or creating new accounts that have full privileges. However, the NetDDE services are not started by default and would have to be manually started for an attacker to attempt to remotely exploit this vulnerability. This vulnerability could also be used to attempt to perform a local elevation of privilege or remote denial of service.</p><p><b>What causes the vulnerability?</b><br>An unchecked buffer in the NetDDE services.</p><p><b>What is Network Dynamic Data Exchange?</b><br>Network Dynamic Data Exchange (NetDDE) allows two applications to communicate with each other over a network. This is considered an older communication method that typically has been replaced by newer technologies such as DCOM. For more information about DCOM, visit the <a href="http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dndcom/html/msdn_dcomtec.asp">DCOM MSDN Web Site</a>.</p><p><b>What applications or services require NetDDE?</b><br>NetDDE is a considered to be an older network communication method. Applications such as the Windows for Workgroups 3.11 version of Microsoft Hearts (MSHearts) and Microsoft Chat (MSChat) application use NetDDE services. The version of Microsoft Hearts that is provided as part of Windows XP does not use NetDDE Services. The Clipbook service that is used to share a local clipboard to other systems in a network and the DDE Share Manager (DDEShare) application both require the NetDDE services. There are cases when Microsoft Excel could also use NetDDE. Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;128491">128941</a> discusses how Microsoft Excel can use NetDDE. Third-party applications may also require the NetDDE services; therefore it is important to test the suggested workarounds in your organization before you deploy this update. </p><p><b>How can an administrator determine if NetDDE services are running?</b><br>Administrators can determine if the NetDDE services are running by viewing, Administrative Tools, Services, and searching for the NetDDE and the NetDDE DSDM services. The status of <b>Started</b> indicates that the services are running. See the Workarounds section of this security bulletin for instructions that explain how you can disable these services. </p><p><b>What might an attacker use the vulnerability to do?</b><br>An attacker who successfully exploited this vulnerability could take complete control of the affected system.</p><p><b>Who could exploit the vulnerability?</b><br>After the NetDDE services are started, any anonymous user who could deliver a specially crafted message to the affected system could attempt to remotely exploit this vulnerability. Operating systems other than Windows XP Service Pack2 and Windows Server 2003 have the NetDDE services set to a startup type of Manual instead of Disabled. This could allow non privileged users to start the NetDDE services or could allow them to start an application that starts the NetDDE services. After the NetDDE services are started, the affected system could be vulnerable to a remote attack. To help prevent this, see the Workaround section for instructions that explain how you can disable the NetDDE services. This vulnerability could also be used to attempt to perform a local elevation of privilege.</p><p><b>How could an attacker exploit the vulnerability?</b><br>After a NetDDE service is started, an attacker could exploit the vulnerability by creating a specially crafted message and sending the message to an affected system, which could then cause the affected system to remotely execute code. Receipt of such a message could also cause the vulnerable system to fail in such a way that it could cause a denial of service.</p><p>To exploit this vulnerability for a local elevation of privilege, an attacker would first have to log on to the system. An attacker could then run a specially-designed application that could attempt to exploit the vulnerability and thereby gain complete control over the affected system.</p><p>An attacker could also access the affected component through another vector. For example, an attacker could use another program that passes parameters to the vulnerable component (locally or remotely).</p><p><b>What systems are primarily at risk from the vulnerability?</b></p><p>Workstations and terminal servers are primarily at risk. Servers are only at risk if users are given the ability to log on and to run programs. However, best practices strongly discourage allowing this. </p><p>Windows XP Service Pack 2 is not vulnerable to this issue. Windows Server 2003 is impacted at a lower severity rating because the NetDDE services startup type is set to Disabled. An attacker would first have to change the setting from Disabled to Manual or Automatic, and then start the service to attempt to remotely exploit this vulnerability. Typically, only administrators can change the startup type of a service. Operating systems other than Windows Server 2003 have the NetDDE services set to a startup type of Manual instead of Disabled. This could allow non privileged users to start the NetDDE services or allow them to start an application that starts the NetDDE services. Once the NetDDE services are started the affected system could be vulnerable to a remote attack. To help prevent this, see the Workarounds section for instructions that explain how you can disable the NetDDE services.</p><p><b>Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?</b><br>No. Although Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do contain the affected component, the vulnerability is not critical because the NetDDE service is not started by default. For more information about severity ratings, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21140">Web site</a>.</p><p><b>Could the vulnerability be exploited over the Internet? </b><br>Yes. If you have manually started the NetDDE services, or if you are using applications that may have started the NetDDE services, an attacker could attempt to remotely exploit this vulnerability over the Internet. Firewall best practices and standard default firewall configurations can help protect against attacks that originate from the Internet. Microsoft has provided information about how you can help protect your PC. End users can visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21169">Protect Your PC Web site</a>. IT Professionals can visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21171">Security Guidance Center Web site</a>.</p><p><b>What does the update do?</b><br>The update removes the vulnerability by modifying the way that the NetDDE services validate the length of a message before it passes the message to the allocated buffer.</p><p><b>When this security bulletin was issued, had this vulnerability been publicly disclosed?</b><br>No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information indicating that this vulnerability had been publicly disclosed when this security bulletin was originally issued.</p><p><b>When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?</b><br>No. Microsoft had not received any information indicating that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.</p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAABUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EABUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EABUAA">Top of section</a></div></div></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EBUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EBUAA">Top of section</a></div></div><a name="EAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:6px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')"><img width="9" height="9" border="0" id="is3l1-EAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')"><img width="9" height="9" border="0" id="is3l1-EAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l1-EAUAA\')" style="text-decoration:none;">');
</script><h3>Security Update Information</h3><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l1-EAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l1-EAUAA'); }
</script><div class="expandoIndent"><p><b>Installation Platforms and Prerequisites:</b></p><p>For information about the specific security update for your platform, click the appropriate link:</p><a name="EIAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EIAUAA\')"><img width="9" height="9" border="0" id="is3l2-EIAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EIAUAA\')"><img width="9" height="9" border="0" id="is3l2-EIAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EIAUAA\')" style="text-decoration:none;">');
</script><h4>Windows Server 2003 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EIAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EIAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires a release version of Windows Server 2003.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue will be included in Windows Server 2003 Service Pack 1.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>      <b>/help                 </b>Displays the command line options</p><p><b>Setup Modes</b></p><p>      <b>/quiet  </b>            <b>  </b>Quiet mode (no user interaction or display)</p><p>      <b>/passive</b>            Unattended mode (progress bar only)</p><p><b>      /uninstall</b>          Uninstalls the package</p><p><b>Restart Options </b></p><p>      <b>/norestart</b>          Do not restart when installation is complete</p><p>      <b>/forcerestart</b>      Restart after installation</p><p><b>Special Options </b></p><p>      <b>/l</b>                        Lists installed Windows hotfixes or update packages</p><p>      <b>/o</b>                       Overwrite OEM files without prompting</p><p>      <b>/n</b>                       Do not backup files needed for uninstall</p><p>      <b>/f</b>                        Force other programs to close when the computer shuts down</p><p>      <b>/extract</b>             Extracts files without starting setup </p><p><b>Note </b>You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article about the supported installation switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;262841">262841</a>.</p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:</p><p><b>Windowsserver2003-kb841533-x86-enu /passive /quiet</b></p><p>To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:</p><p><b>Windowsserver2003-kb841533-x86-enu /norestart</b></p><p>For information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>In some cases, this update does not require a restart. If the required files are in use, this update will require a restart. If this occurs, a message appears that advises you to restart.</p><p><b>Removal Information</b></p><p>To remove this update, use the Add or Remove Programs tool in Control Panel.</p><p>System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB841533$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:</p><p><b>/?</b>: Show the list of installation switches. </p><p><b>/u</b>: Use unattended mode. </p><p><b>/f</b>: Force other programs to quit when the computer shuts down.</p><p><b>/z</b>: Do not restart when the installation is complete. </p><p><b>/q</b>: Use Quiet mode (no user interaction). </p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Windows Server 2003 Enterprise Edition, Windows Server 2003 Standard Edition, Windows Server 2003 Web Edition, and Windows Server 2003 Datacenter Edition:</p><pre class="codeSample">
Date Time Version Size File name Folder
-------------------------------------------------------------------------
17-Jun-2004 00:21 5.2.3790.173 16,896 Nddenb32.dll RTMGDR
16-Jun-2004 23:31 5.2.3790.184 104,448 Netdde.exe RTMGDR
17-Jun-2004 00:29 5.2.3790.173 16,896 Nddenb32.dll RTMQFE
16-Jun-2004 23:50 5.2.3790.184 104,448 Netdde.exe RTMQFE
</pre><p>Windows Server 2003 64-Bit Enterprise Edition and Windows Server 2003 64-Bit Datacenter Edition:</p><pre class="codeSample">
Date Time Version Size File name Platform Folder
--------------------------------------------------------------------------------
17-Jun-2004 00:17 5.2.3790.173 38,400 Nddenb32.dll IA-64 RTMGDR
16-Jun-2004 23:46 5.2.3790.184 280,064 Netdde.exe IA-64 RTMGDR
13-Aug-2004 18:25 5.2.3790.193 16,896 Wnddenb32.dll x86 RTMGDR\WOW
17-Jul-2004 13:43 5.2.3790.193 104,448 Wnetdde.exe x86 RTMGDR\WOW
17-Jun-2004 00:28 5.2.3790.173 38,400 Nddenb32.dll IA-64 RTMQFE
16-Jun-2004 23:50 5.2.3790.184 280,064 Netdde.exe IA-64 RTMQFE
13-Aug-2004 18:18 5.2.3790.193 16,896 Wnddenb32.dll x86 RTMQFE\WOW
19-Jul-2004 17:47 5.2.3790.193 104,448 Wnetdde.exe x86 RTMQFE\WOW
</pre><p><b>Note </b>When you install this security update on Windows Server 2003 or on Windows XP 64-Bit Edition Version 2003, the installer checks to see if any of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system. For more information, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?kbid=824994">824994</a>.</p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results</b> pane, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name</b> box, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification</b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys.</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB841533\Filelist</p><p><b>Note </b>This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 841533 security update into the Windows installation source files.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EIAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EIAUAA">Top of section</a></div></div><p></p><a name="EGAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EGAUAA\')"><img width="9" height="9" border="0" id="is3l2-EGAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EGAUAA\')"><img width="9" height="9" border="0" id="is3l2-EGAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EGAUAA\')" style="text-decoration:none;">');
</script><h4>Windows XP (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EGAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EGAUAA'); }
</script><div class="expandoIndent"><p><b>Note </b>For Windows XP 64-Bit Edition Version 2003, this security update is the same as the Windows Server 2003 64-Bit Edition security update.</p><p><b>Prerequisites</b><br>This security update requires the release version of Windows XP or Windows XP Service Pack 1 (SP1). For more information, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;322389">322389</a>.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue is included in Windows XP Service Pack 2.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>      <b>/help                 </b>Displays the command line options</p><p><b>Setup Modes</b></p><p>      <b>/quiet  </b>            <b>  </b>Quiet mode (no user interaction or display)</p><p>      <b>/passive</b>            Unattended mode (progress bar only)</p><p><b>      /uninstall</b>          Uninstalls the package</p><p><b>Restart Options </b></p><p>      <b>/norestart</b>          Do not restart when installation is complete</p><p>      <b>/forcerestart</b>      Restart after installation</p><p><b>Special Options </b></p><p>      <b>/l</b>                        Lists installed Windows hotfixes or update packages</p><p>      <b>/o</b>                       Overwrite OEM files without prompting</p><p>      <b>/n</b>                       Do not backup files needed for uninstall</p><p>      <b>/f</b>                        Force other programs to close when the computer shuts down</p><p>      <b>/extract</b>             Extracts files without starting setup </p><p><b>Note </b>You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;262841">262841</a>.</p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt for Windows XP:</p><p><b>Windowsxp-kb841533-x86-enu /passive /quiet</b></p><p>To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:</p><p><b>Windowsxp-kb841533-x86-enu /norestart</b></p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>You must restart your system after you apply this security update.</p><p><b>Removal Information</b></p><p>To remove this security update, use the Add or Remove Programs tool in Control Panel.</p><p>System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe is located in the %Windir%\$NTUninstallKB841533$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:</p><p><b>/?</b>: Show the list of installation switches. </p><p><b>/u</b>: Use unattended mode. </p><p><b>/f</b>: Force other programs to quit when the computer shuts down.</p><p><b>/z</b>: Do not restart when the installation is complete. </p><p><b>/q</b>: Use Quiet mode (no user interaction). </p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p>Windows XP Home Edition, Windows XP Professional, Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, and Windows XP Media Center Edition:</p><pre class="codeSample">
Date Time Version Size File name Folder
-------------------------------------------------------------------
17-Jun-2004 00:24 5.1.2600.1555 16,384 Nddenb32.dll SP1QFE
16-Jun-2004 18:32 5.1.2600.1567 107,008 Netdde.exe SP1QFE
27-May-2004 01:38 5.1.2600.1557 483,328 Winlogon.exe SP1QFE
17-Jun-2004 00:22 5.1.2600.149 16,384 Nddenb32.dll RTMQFE
16-Jun-2004 19:30 5.1.2600.158 107,008 Netdde.exe RTMQFE
12-May-2004 22:15 5.1.2600.149 430,592 Winlogon.exe RTMQFE
</pre><p>Windows XP 64-Bit Edition Service Pack 1:</p><pre class="codeSample">
Date Time Version Size File name Platform Folder
-------------------------------------------------------------------------------
17-Jun-2004 00:37 5.1.2600.1555 39,936 Nddenb32.dll IA-64 SP1QFE
16-Jun-2004 18:32 5.1.2600.1567 315,904 Netdde.exe IA-64 SP1QFE
26-May-2004 19:29 5.1.2600.1557 647,168 Winlogon.exe IA-64 SP1QFE
17-Jun-2004 00:24 5.1.2600.1555 16,384 Wnddenb32.dll x86 SP1QFE\WOW
16-Jun-2004 18:32 5.1.2600.1567 107,008 Wnetdde.exe x86 SP1QFE\WOW
</pre><p>Windows XP 64-Bit Edition Version 2003:</p><pre class="codeSample">
Date Time Version Size File name Platform Folder
--------------------------------------------------------------------------------
17-Jun-2004 00:17 5.2.3790.173 38,400 Nddenb32.dll IA-64 RTMGDR
16-Jun-2004 23:46 5.2.3790.184 280,064 Netdde.exe IA-64 RTMGDR
13-Aug-2004 18:25 5.2.3790.193 16,896 Wnddenb32.dll x86 RTMGDR\WOW
17-Jul-2004 13:43 5.2.3790.193 104,448 Wnetdde.exe x86 RTMGDR\WOW
17-Jun-2004 00:28 5.2.3790.173 38,400 Nddenb32.dll IA-64 RTMQFE
16-Jun-2004 23:50 5.2.3790.184 280,064 Netdde.exe IA-64 RTMQFE
13-Aug-2004 18:18 5.2.3790.193 16,896 Wnddenb32.dll x86 RTMQFE\WOW
19-Jul-2004 17:47 5.2.3790.193 104,448 Wnetdde.exe x86 RTMQFE\WOW
</pre><p><b>Notes </b>The Windows XP and Windows XP 64-Bit Edition Version 2003 versions of this security update are packaged as dual-mode packages, which contain files for both the original version of Windows XP and Windows XP Service Pack 1 (SP1). For more information about dual-mode packages, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?kbid=328848">328848</a>.</p><p>When you install the Windows XP 64-Bit Edition Version 2003 security update, the installer checks to see if any of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE files to your system. Otherwise, the installer copies the RTMGDR files to your system. For more information, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?kbid=824994">824994</a>.</p><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results</b> pane, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name</b> box, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification</b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry keys.</p><p>For Windows XP Home Edition, Windows XP Professional, Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP 64-Bit Edition Service Pack 1, Windows XP Tablet PC Edition, and Windows XP Media Center Edition:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP2\KB841533\Filelist</p><p>For Windows XP 64-Bit Edition Version 2003:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP1\KB841533\Filelist</p><p><b>Note </b>These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the 841533 security update into the Windows installation source files.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EGAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EGAUAA">Top of section</a></div></div><p></p><a name="EEAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-EEAUAA\')"><img width="9" height="9" border="0" id="is3l2-EEAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-EEAUAA\')"><img width="9" height="9" border="0" id="is3l2-EEAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-EEAUAA\')" style="text-decoration:none;">');
</script><h4>Windows 2000 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-EEAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-EEAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>For Windows 2000, this security update requires Service Pack 3 (SP3) or Service Pack 4 (SP4).</p><p>The software that is listed has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the Microsoft Support Lifecycle Web site.</p><p>For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;260910">260910</a>.</p><p><b>Inclusion in Future Service Packs:</b><br>The update for this issue will be included in Windows 2000 Service Pack 5.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p>      <b>/help                 </b>Displays the command line options</p><p><b>Setup Modes</b></p><p>      <b>/quiet  </b>            <b>  </b>Quiet mode (no user interaction or display)</p><p>      <b>/passive</b>            Unattended mode (progress bar only)</p><p><b>      /uninstall</b>          Uninstalls the package</p><p><b>Restart Options </b></p><p>      <b>/norestart</b>          Do not restart when installation is complete</p><p>      <b>/forcerestart</b>      Restart after installation</p><p><b>Special Options </b></p><p>      <b>/l</b>                        Lists installed Windows hotfixes or update packages</p><p>      <b>/o</b>                       Overwrite OEM files without prompting</p><p>      <b>/n</b>                       Do not backup files needed for uninstall</p><p>      <b>/f</b>                        Force other programs to close when the computer shuts down</p><p>      <b>/extract</b>             Extracts files without starting setup </p><p><b>Note </b>You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the previous version of the setup utility uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;262841">262841</a>.</p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:</p><p><b>Windows2000-kb841533-x86-enu /passive /quiet</b></p><p>To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:</p><p><b>Windows2000-kb841533-x86-enu /norestart</b></p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>You must restart your system after you apply this security update.</p><p><b>Removal Information</b></p><p>To remove this security update, use the Add or Remove Programs tool in Control Panel.</p><p>System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB841533$\Spuninst folder. The Spuninst.exe utility supports the following setup switches:</p><p><b>/?</b>: Show the list of installation switches. </p><p><b>/u</b>: Use unattended mode. </p><p><b>/f</b>: Force other programs to quit when the computer shuts down.</p><p><b>/z</b>: Do not restart when the installation is complete. </p><p><b>/q</b>: Use Quiet mode (no user interaction). </p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p><b>Note</b> Date, time, file name, or size information could change during installation. See the Verifying Update Installation section for details about how to verify an installation.</p><p>Windows 2000 Service Pack 3 and Windows 2000 Service Pack 4:</p><pre class="codeSample">
Date Time Version Size File name Folder
------------------------------------------------------------------------
22-Jun-2004 01:35 5.0.2195.6951 46,352 Basesrv.dll
21-Sep-2003 00:45 5.0.2195.6824 236,304 Cmd.exe
22-Jun-2004 01:35 5.0.2195.6945 231,184 Gdi32.dll
22-Jun-2004 01:35 5.0.2195.6946 712,464 Kernel32.dll
22-Jun-2004 01:35 5.0.2195.6898 37,136 Mf3216.dll
22-Jun-2004 01:35 5.0.2195.6824 54,544 Mpr.dll
22-Jun-2004 01:35 5.0.2195.6928 335,120 Msgina.dll
22-Jun-2004 01:35 5.0.2195.6922 17,168 Nddenb32.dll
16-Jun-2004 19:06 5.0.2195.6952 110,352 Netdde.exe
24-Mar-2004 02:17 5.0.2195.6892 90,264 Rdpwd.sys
16-May-2004 19:43 5.0.2195.6928 5,873,664 Sp3res.dll
24-Mar-2004 02:17 5.0.2195.6897 403,216 User32.dll
05-Aug-2003 22:14 5.0.2195.6794 385,808 Userenv.dll
10-Aug-2004 03:51 5.0.2195.6966 1,632,624 Win32k.sys
24-Aug-2004 22:59 5.0.2195.6970 182,544 Winlogon.exe
22-Jun-2004 01:35 5.0.2195.6946 244,496 Winsrv.dll
22-Jun-2004 01:35 5.0.2195.6946 712,464 Kernel32.dll UniProc
10-Aug-2004 03:51 5.0.2195.6966 1,632,624 Win32k.sys UniProc
22-Jun-2004 01:35 5.0.2195.6946 244,496 Winsrv.dll UniProc
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results</b> pane, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name</b> box, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification</b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry key:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB841533\Filelist</p><p><b>Note </b>This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 841533 security update into the Windows installation source files.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EEAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EEAUAA">Top of section</a></div></div><p></p><a name="ECAUAA"></a><table cellspacing="0" cellpadding="0" border="0"><tr><td style="padding:2px 6px 0px 0px;"><script type="text/javascript" language="javascript">
if(typeof(IsPrinterFriendly) == "undefined")
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')"><img width="9" height="9" border="0" id="is3l2-ECAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/plus.gif"></a>');
else
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')"><img width="9" height="9" border="0" id="is3l2-ECAUAA" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/minus.gif"></a>');
</script></td><td class="secLabel"><script type="text/javascript" language="javascript">
document.write('<a href="javascript:Toggle(\'s3l2-ECAUAA\')" style="text-decoration:none;">');
</script><h4>Windows NT 4.0 (all versions)</h4><script type="text/javascript" language="javascript">
document.write('</a>');
</script></td></tr></table><div id="s3l2-ECAUAA"><script type="text/javascript" language="javascript">
if(document.getElementById && typeof(IsPrinterFriendly) == "undefined"){ Hide('s3l2-ECAUAA'); }
</script><div class="expandoIndent"><p><b>Prerequisites</b><br>This security update requires Windows NT Server 4.0 Service Pack 6a (SP6a) or Windows NT Server 4.0 Terminal Server Edition Service Pack 6 (SP6).</p><p>The software that is listed has been tested to determine if the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support lifecycle for your product and version, visit the following <a href="http://go.microsoft.com/fwlink/?LinkId=21742">Microsoft Support Lifecycle Web site</a>.</p><p>For more information about obtaining the latest service pack, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;152734">152734</a>.</p><p><b>Installation Information</b></p><p>This security update supports the following setup switches:</p><p><b>   /y:</b> Perform removal (only with <b>/m</b> or <b>/q</b> )</p><p><b>   /f:</b> Force programs to quit during the shutdown process </p><p><b>   /n:</b> Do not create an Uninstall folder</p><p><b>   /z:</b> Do not restart when the update completes</p><p><b>   /q:</b> Use Quiet or Unattended mode with no user interface (this switch is a superset of <b>/m</b> )</p><p><b>   /m:</b> Use Unattended mode with a user interface</p><p><b>   /l:</b> List the installed hotfixes</p><p><b>   /x:</b> Extract the files without running Setup</p><p><b>Note </b>You can combine these switches into one command. For more information about the supported installation switches, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;262841">262841</a>.</p><p><b>Deployment Information</b></p><p>To install the security update without any user intervention, use the following command at a command prompt for Windows NT Server 4.0:</p><p><b>Windowsnt4server-kb841533-x86-enu /q</b></p><p>For Windows NT Server 4.0 Terminal Server Edition:</p><p><b>Windowsnt4terminalserver-kb841533-x86-enu /q</b></p><p>To install the security update without forcing the system to restart, use the following command at a command prompt for Windows NT Server 4.0:</p><p><b>Windowsnt4server-kb841533-x86-enu /z</b></p><p>For Windows NT Server 4.0 Terminal Server Edition:</p><p><b>Windowsnt4terminalserver-kb841533-x86-enu /z</b></p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21125">Software Update Services Web site</a>.</p><p><b>Restart Requirement</b></p><p>In some cases, this update does not require a restart. If the required files are in use, this update will require a restart. If this occurs, a message appears that advises you to restart.</p><p><b>Removal Information</b></p><p>To remove this security update, use the Add/Remove Programs tool in Control Panel.</p><p>System administrators can also use the Hotfix.exe utility to remove this security update. The Hotfix.exe utility is located in the %Windir%\$NTUninstallKB841533$ folder. The Hotfix.exe utility supports the following setup switches:</p><p><b>/y:</b> Perform removal (only with the <b>/m</b> or <b>/q</b> switch)</p><p><b>/f: </b>Force programs to quit during the shutdown process</p><p><b>/n:</b> Do not create an Uninstall folder</p><p><b>/z:</b> Do not restart when the installation is complete</p><p><b>/q:</b> Use Quiet or Unattended mode with no user interface (this switch is a superset of the <b>/m</b> switch)</p><p><b>/m:</b> Use Unattended mode with a user interface </p><p><b>/l:</b> List the installed hotfixes</p><p><b>File Information</b></p><p>The English version of this update has the file attributes (or later) that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <b>Time Zone</b> tab in the Date and Time tool in Control Panel.</p><p><b>Note</b> Date, time, file name, or size information could change during installation. See the Verifying Update Installation section for details about how to verify an installation.</p><p>Windows NT Server 4.0:</p><pre class="codeSample">
Date Time Version Size File name
----------------------------------------------------------
08-Jun-2004 14:19 4.0.1381.7268 20,240 Nddenb32.dll
16-Jun-2004 22:17 4.0.1381.7280 112,400 Netdde.exe
</pre><p>Windows NT Server 4.0 Terminal Server Edition:</p><pre class="codeSample">
Date Time Version Size File name
-------------------------------------------------------
17-Jun-2004 12:47 4.0.1381.33572 97,040 Cxnetdde.exe
20-May-2004 18:23 4.0.1381.33565 20,240 Nddenb32.dll
17-Jun-2004 12:47 4.0.1381.33574 50,960 Netdde.exe
</pre><p><b>Verifying Update Installation </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Microsoft Baseline Security Analyzer</b></p><p>To verify that a security update is installed on an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. This tool allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer Web site</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>File Version Verification</b></p><p><b>Note</b> Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.</p><table cellpadding="0" cellspacing="0" border="0" class="numberedList"><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>1.</p></td><td><p>Click <b>Start</b>, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>2.</p></td><td><p>In the <b>Search Results</b> pane, click <b>All files and folders</b> under <b>Search Companion</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>3.</p></td><td><p>In the <b>All or part of the file name</b> box, type a file name from the appropriate file information table, and then click <b>Search</b>.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>4.</p></td><td><p>In the list of files, right-click a file name from the appropriate file information table, and then click <b>Properties</b>. </p><p><b>Note</b> Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.</p></td></tr><tr valign="top"><td class="listNumber" nowrap="" align="right"><p>5.</p></td><td><p>On the <b>Version</b> tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.</p><p><b>Note</b> Attributes other than file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying the update installation. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.</p></td></tr></table></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><b>Registry Key Verification</b></p><p>You may also be able to verify the files that this security update has installed by reviewing the following registry key:</p><p>HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Hotfix\KB841533\File 1</p><p><b>Note </b>This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 841533 security update into the Windows installation source files.</p></td></tr></table></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#ECAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#ECAUAA">Top of section</a></div></div><p></p><p></p></div><div style="margin-top: 3px; margin-bottom: 10px"><a href="#EAUAA"><img width="7" height="9" border="0" src="/library/gallery/templates/MNP2.SecurityBulletin/../MNP2.Common/images/arrow_px_up.gif" alt="Top of section"></a><a class="topOfPage" href="#EAUAA">Top of section</a></div></div></div><p><b>Acknowledgments</b></p><p>Microsoft <a href="http://go.microsoft.com/fwlink/?LinkId=21127">thanks</a> the following for working with us to help protect customers:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>John Heasman of <a href="http://www.ngssoftware.com">Next Generation Security Software Ltd.</a> for reporting the NetDDE Vulnerability (CAN-2004-0206).</p></td></tr></table><p><b>Obtaining Other Security Updates:</b></p><p>Updates for other security issues are available from the following locations:</p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Security updates are available from the <a href="http://go.microsoft.com/fwlink/?LinkId=21129">Microsoft Download Center</a>. You can find them most easily by doing a keyword search for "security_patch."</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Updates for consumer platforms are available from the <a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update Web site</a>. </p></td></tr></table><p><b>Support: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Customers in the U.S. and Canada can receive technical support from <a href="http://go.microsoft.com/fwlink/?LinkId=21131">Microsoft Product Support Services</a> at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21155">International Support Web site</a>.</p></td></tr></table><p><b>Security Resources: </b></p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>The <a href="http://go.microsoft.com/fwlink/?LinkId=21132">Microsoft TechNet Security</a> Web site provides additional information about security in Microsoft products. </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21133">Microsoft Software Update Services</a></p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21134">Microsoft Baseline Security Analyzer</a> (MBSA) </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21130">Windows Update</a> </p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article <a href="http://support.microsoft.com/default.aspx?scid=kb;EN-US;323166">323166</a>.</p></td></tr><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p><a href="http://go.microsoft.com/fwlink/?LinkId=21135">Office Update</a> </p></td></tr></table><p><b>Software Update Services:</b></p><p>By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.</p><p>For more information about how to deploy this security update with Software Update Services, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21133">Software Update Services Web site</a>. </p><p><b>Systems Management Server:</b></p><p>Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and to perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, see the <a href="/smserver/evaluation/capabilities/patch.asp">SMS 2003 Security Patch Management Web site</a>. SMS 2.0 users can also use <a href="/smserver/downloads/20/featurepacks/suspack/">Software Updates Service Feature Pack</a> to help deploy security updates. For information about SMS, visit the <a href="http://go.microsoft.com/fwlink/?LinkId=21158">SMS Web site</a>.</p><p><b>Note </b>SMS uses the Microsoft Baseline Security Analyzer and the Microsoft Office Detection Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit this <a href="/technet/prodtechnol/sms/sms2003/patchupdate.mspx">Web site</a>. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the <a href="/smserver/downloads/2003/adminpack.asp"><b>SMS 2003 Administration Feature Pack</b></a> and in the <a href="/smserver/downloads/20/featurepacks/adminpack/"><b>SMS 2.0 Administration Feature Pack</b></a>) to install these updates.</p><p><b>Disclaimer: </b></p><p>The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.</p><p><b>Revisions:</b> </p><table cellspacing="0" cellpadding="0" border="0"><tr><td class="listBullet" valign="top">•</td><td class="listItem"><p>V1.0 (October 12, 2004): Bulletin published</p></td></tr></table></body></html>
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close