[windows2000] Re: Alert: Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Execution (902412)

  • From: "Sullivan, Glenn" <GSullivan@xxxxxxxxxxxxxx>
  • To: <windows2000@xxxxxxxxxxxxx>
  • Date: Wed, 11 Jan 2006 13:53:15 -0500

WSUS is lovely... it deployed this last night...
 

Glenn Sullivan, MCSE+I MCDBA
David Clark Company Inc. 

 

________________________________

From: windows2000-bounce@xxxxxxxxxxxxx
[mailto:windows2000-bounce@xxxxxxxxxxxxx] On Behalf Of Jim Kenzig
http://ThinHelp.com
Posted At: Wednesday, January 11, 2006 1:31 PM
Posted To: Windows 2000
Conversation: [windows2000] Alert: Vulnerability in TNEF Decoding in
Microsoft Outlook and Microsoft Exchange Could Allow Remote Code
Execution (902412)
Subject: [windows2000] Alert: Vulnerability in TNEF Decoding in
Microsoft Outlook and Microsoft Exchange Could Allow Remote Code
Execution (902412)


Heads Up! This one is critical.
JK
 
http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx
 

Microsoft Security Bulletin MS06-003


Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft
Exchange Could Allow Remote Code Execution (902412)

Published: January 10, 2006

Version: 1.0


Summary


Who should read this document: Customers who use Microsoft Outlook,
Microsoft Exchange, or customers who have the Microsoft Office
Multilingual User Interface (MUI) Packs, Microsoft Multilanguage Packs
or Microsoft Office 2003 Language Interface Packs (LIPS) installed.

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: None

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software: 

*        Microsoft Office 2000 Service Pack 3

Microsoft Office 2000 Software:

*        Microsoft Outlook 2000 - Download the update (KB892842)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=64D0336D-F962-
4AB1-A724-9F6BA2108CB9> 

*        Microsoft Office 2000 MultiLanguage Packs - Download the update
(KB892842)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=2C0FA7C7-91AA-
49B4-9731-9E83E3E0823D> 

*        Microsoft Outlook 2000 English MultiLanguage Packs - Download
the update (KB892842)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=2C0FA7C7-91AA-
49B4-9731-9E83E3E0823D> 

*        Microsoft Office XP Service Pack 3

Microsoft Office XP Software:

*        Microsoft Outlook 2002 - Download the update (KB892841)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=9A85CEBB-0D9A-
465D-A4BC-AF501562772D> 

*        Microsoft Office XP Multilingual User Interface Packs -
Download the update (KB892841)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=CCA9399A-6DA3-
4163-8398-C58DC328182B> 

Note Multilingual User Interface Packs are for non- English packages.

*        Microsoft Office 2003 Service Pack 1 and Service Pack 2

Microsoft Office 2003 Software:

*        Microsoft Outlook 2003 - Download the update (KB892843)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=1D156043-B041-
4305-8442-3C4E3B832788> 

*        Microsoft Office 2003 Multilingual User Interface Packs -
Download the update (KB892843)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=D69554AD-196F-
4789-91E5-B2A753EED854> 

*        Microsoft Office 2003 Language Interface Packs - Download the
update (KB887617)
<http://www.microsoft.com/downloads/details.aspx?FamilyID=db080de8-8193-
4c32-9019-9980ecd6874a> 

Note Multilingual User Interface Packs are for non- English packages

*        Microsoft Exchange Server

*        Microsoft Exchange Server 5.0 Service Pack 2 - Download the
update (KB894689)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=0A8DF1C3-ABF9-
4A21-9B49-81FA362B251F> 

*        Microsoft Exchange Server 5.5 Service Pack 4- Download the
update (KB894689)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=EC6BD30E-12DE-
4CA1-9432-D2E73AF62427> 

*        Microsoft Exchange 2000 Server Pack 3 with the Exchange 2000
Post-Service Pack 3 Update Rollup of August 2004 - Download the update
(894689)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=372FF07F-C3CA-
4301-8559-9B90344EDC02> 

Non-Affected Software:

*        Microsoft Exchange Server 2003 Service Pack 1

*        Microsoft Exchange Server 2003 Service Pack 2

The software in this list has been tested to determine whether the
versions are affected. Other versions either no longer include security
update support or may not be affected. To determine the support life
cycle for your product and version, visit the Microsoft Support
Lifecycle Web site <http://go.microsoft.com/fwlink/?LinkId=21742> .

For more information about Exchange 2000 Server Post-Service Pack 3
Update Rollup see Microsoft Knowledge Base Article 870540
<http://support.microsoft.com/kb/870540> .

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ERB>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ERB> 

General Information

 <javascript:Toggle('s3l1-EJG')>         <javascript:Toggle('s3l1-EJG')>


Executive Summary


Executive Summary:

This update resolves a newly-discovered, privately-reported
vulnerability that could allow an attacker to run arbitrary code on the
system. The vulnerability is documented in the "Vulnerability Details"
section of this bulletin.

On vulnerable versions of Outlook, Office Language Interface Packs,
Office MultiLanguage Packs or Office Multilingual User Interface Packs,
if a user is logged on with administrative user rights, an attacker who
successfully exploited this vulnerability could take complete control of
the client workstation. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.
Users whose accounts are configured to have fewer user rights on the
system could be less impacted than users who operate with administrative
user rights.

On vulnerable versions of Exchange, an attacker who successfully
exploited this vulnerability could take complete control of an affected
system. This vulnerability could be exploited automatically without user
interaction. An attacker could then install programs; view, change, or
delete data; or create new accounts with full user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers        Impact of Vulnerability         Outlook
2000, Outlook 2002, Outlook 2003         Office 2000 MultiLanguage Packs
(MUI), Office XP Multilingual User Interface Packs (MUI), Office 2003
Multilingual User Interface Packs (MUI) or Office 2003 Language
Interface Packs (LIP)    Exchange Server 5.0, Exchange Server 5.5,
Exchange 2000 Server    
TNEF Decoding Vulnerability - CVE-2006-0002
<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0002> 

Remote Code Execution

Critical

Critical

Critical

This assessment <http://go.microsoft.com/fwlink/?LinkId=21140>  is based
on the types of systems that are affected by the vulnerability, their
typical deployment patterns, and the effect that exploiting the
vulnerability would have on them.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EJG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EJG> 
 <javascript:Toggle('s3l1-E4H')>         <javascript:Toggle('s3l1-E4H')>


Frequently asked questions (FAQ) related to this security update


What are Office 2000 MultiLanguage Packs (MUI)?
Office 2000 MultiLanguage Packs provide features that allow users to
change the language of their Office user interface and online Help. It
includes the Microsoft Office Proofing Tools, which provide spelling
checkers, grammar checkers, and other tools for editing in a variety of
languages.

What are Office XP and Office 2003 Multilingual User Interface Packs
(MUI)?
Office 2003 Multilingual Packs and Office 2003 Editions with MUI Pack
can help simplify worldwide Microsoft Office deployment for
multinational organizations or for organizations that have multilingual
employees. With the MUI Pack, organizations can deploy a single version
of Office 2003 Editions and still meet the requirements of users who
work in other languages. IT administrators simply provide the user
interface (UI) and Help files for different languages based on each
individual's needs.

What is Office 2003 Language Interface Pack (LIP)?
Office 2003 Language Interface Packs are designed for regional markets
that currently do not have local versions, the Language Interface Pack
(LIP) provides computer users with the ability to adapt their copy of
Office to display many commonly used features in their native language.
It includes the Microsoft Office Proofing Tools; the Proofing Tools
provide spelling checkers, grammar checkers, and other tools for editing
in a variety of languages.

Why are there separate updates for Outlook Exchange Server 2003 (MUI),
Office 2000 MultiLanguage Packs (MUI), Office XP Multilingual User
Interface Packs (MUI) Office 2003 Multilingual User Interface Packs
(MUI) or Office 2003 Language Interface Pack (LIP)?
The reason that this issue is addressed separately in versions of
Exchange Server and Office software is that Transport Neutral
Encapsulation Format (TNEF) decoding components differ between server
and client software. Customers must apply all relevant updates.

I do not have Outlook installed, but I have Office 2000 MultiLanguage
Packs (MUI), Office 2003 Multilingual User Interface Packs(MUI), Office
XP Multilingual User Interface Packs (MUI) or Office 2003 Language
Interface Packs (LIP) installed. Do I need to apply the update?
Although the only identified attack vector is Outlook, we recommend that
you install the security updates if you have any of the affected
software installed.

I am using Outlook and I have Office 2000 MultiLanguage Packs (MUI),
Office XP Multilingual User Interface Packs (MUI),Office 2003
Multilingual User Interface Packs (MUI) installed or Office 2003
Language Interface Packs (LIP). Am I vulnerable?
Yes. You should install the Outlook security update and relevant
security updates for the Office 2000 MultiLanguage Packs, the Office XP
Multilingual User Interface Packs the Office 2003 Multilingual User
Interface Packs, and the Office 2003 Language Interface Pack.

I am still using Microsoft Exchange 5.0 Server or Microsoft Exchange 5.5
Server. Originally, extended security update support ended on December
31, 2005. This bulletin has a security update for Microsoft Exchange 5.0
Server or Microsoft Exchange 5.5 Server. Why is that?
Microsoft Exchange 5.0 Server or Microsoft Exchange 5.5 Server had
reached the end of their life cycles on December 31, 2005. However, in
order to create greater consistency and predictability for customers,
Microsoft is matching the date that the product support lifecycle ends,
with the regular monthly security update release cycle.

Exchange 5.0 Server or Exchange 5.5 Server extended security support
ends on January 10, 2006.

For more information about the Windows Service Pack Product Life Cycle,
visit the Microsoft Support Lifecycle Web site
<http://support.microsoft.com/default.aspx?pr=lifesupsps> . For more
information about the Windows Product Life Cycle, visit the Microsoft
Support Lifecycle Web site
<http://go.microsoft.com/fwlink/?LinkId=21742> .

Can I use the Microsoft Baseline Security Analyzer (MBSA) 1.2.1 to
determine whether this update is required?
MBSA 1.2.1 will determine whether this update is required for Exchange
5.0, Exchange 5.5 Server and Exchange 2000 Server. For more information
about MBSA, visit the MBSA Web site.

MBSA 1.2.1 for Microsoft Office will determine and support local scans
for Office 2000, Office XP, Office 2003, Office XP Multilingual User
Interface Packs, and Office 2003 Multilingual User Interface Packs. MBSA
uses an integrated version of the Office Detection Tool (ODT) which does
not support remote scans of this issue. For more information about MBSA,
visit the MBSA Web site. For more information about MBSA support, visit
the following Microsoft Baseline Security Analyzer 1.2 Q&A Web site
<http://go.microsoft.com/fwlink/?LinkId=33332> .

Note Microsoft Baseline Security Analyzer (MBSA) 1.2.1 will not
determine whether this update is required for Microsoft Office 2003
Language Interface Packs.

Note the Office Detection Tool (ODT) will not determine whether this
update is required for Microsoft Office 2003 Language Interface Packs.


Can I use the Microsoft Baseline Security Analyzer (MBSA) 2.0 to
determine whether this update is required?
Yes. MBSA 2.0 will determine whether this update is required for Office
XP, Office 2003, Office XP Multilingual User Interface Packs, Office
2003 Multilingual User Interface Packs and Exchange 2000 Server. MBSA
2.0 can detect security updates for products that Microsoft Update
supports. For more information about MBSA, visit the MBSA Web site
<http://go.microsoft.com/fwlink/?LinkId=21134> .

MBSA 2.0 does not support the detection of Exchange 5.0 Server, Office
2000, Office 2000 MultiLanguage Packs or Office 2003 Language Interface
Packs. You should use MBSA 1.2.1 to determine if this update is
required. MBSA 2.0 can detect security updates for products that
Microsoft Update supports. For more information about the programs that
Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft
Knowledge Base Article 895660 <http://support.microsoft.com/kb/895660> .

Can I use Systems Management Server (SMS) to determine whether this
update is required?
Yes. SMS can help detect and deploy this security update. However, SMS
uses MBSA for detection; therefore, SMS has the same limitation listed
earlier in this bulletin related to programs that MBSA does not detect.

SMS can also use the Microsoft Office Inventory Tool to detect required
updates for Microsoft Office applications

The Security Update Inventory Tool can be used by SMS for detecting
security updates that are offered by Windows Update
<http://go.microsoft.com/fwlink/?LinkId=21130> , that are supported by
Software Update Services <http://go.microsoft.com/fwlink/?LinkId=21133>
, and for detecting other security updates that are supported by MBSA
1.2.1. For more information about the Security Update Inventory Tool,
visit the following Microsoft Web site
<http://www.microsoft.com/smserver/downloads/2003/featurepacks/suspack>
. For more information about the limitations of the Security Update
Inventory Tool, see Microsoft Knowledge Base Article 306460
<http://support.microsoft.com/kb/306460> .

The SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS for
detecting security updates that are offered by Microsoft Update
<http://update.microsoft.com/microsoftupdate>  and that are supported by
Windows Server Update Services
<http://go.microsoft.com/fwlink/?LinkId=50120> . For more information
about the SMS 2003 Inventory Tool for Microsoft Updates, see the
following Microsoft Web site
<http://go.microsoft.com/fwlink/?LinkId=50757> .

SMS can also use the Microsoft Office Inventory Tool to detect required
updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site
<http://go.microsoft.com/fwlink/?LinkId=21158> .

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E4H>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E4H> 
 <javascript:Toggle('s3l1-EIEAC')>
<javascript:Toggle('s3l1-EIEAC')> 

Vulnerability Details

 <javascript:Toggle('s3l2-ELEAC')>
<javascript:Toggle('s3l2-ELEAC')> 

TNEF Decoding Vulnerability - CVE-2006-0002


A remote code execution vulnerability exists in Microsoft Outlook and
Microsoft Exchange Server because of the way that it decodes the
Transport Neutral Encapsulation Format (TNEF) MIME attachment.

An attacker could exploit the vulnerability by constructing a specially
crafted TNEF message that could potentially allow remote code execution
when a user opens or previews a malicious e-mail message or when the
Microsoft Exchange Server Information Store processes the specially
crafted message.

An attacker who successfully exploited this vulnerability could take
complete control of an affected system.

 <javascript:Toggle('s3l3-EREAC')>
<javascript:Toggle('s3l3-EREAC')> 

Mitigating Factors for TNEF Decoding Vulnerability - CVE-2006-0002:

*        Users whose accounts are configured to have fewer user rights
on the system could be less impacted than users who operate with
administrative user rights.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EREAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EREAC>

 <javascript:Toggle('s3l3-EYEAC')>
<javascript:Toggle('s3l3-EYEAC')> 

Workarounds for TNEF Decoding Vulnerability - CVE-2006-0002:


Microsoft has tested the following workarounds. While these workarounds
will not correct the underlying vulnerability, they help block known
attack vectors. When a workaround reduces functionality, it is
identified in the following section.

*        Block MS-TNEF on Microsoft Exchange Server to help protect
against attempts to exploit this vulnerability through SMTP e-mail.
Systems can be configured to block certain types of files from being
received as e-mail attachments. Microsoft TNEF-encoded e-mail messages,
commonly known as rich text format (RTF) e-mail messages, can contain
malicious OLE objects. These e-mail messages contain a file attachment
that stores the TNEF information. This file attachment is usually named
Winmail.dat. Blocking this file, and blocking the ms-tnef MIME type,
could help protect Exchange servers and other affected programs from
attempts to exploit this vulnerability if customers cannot install the
available security update. To help protect an Exchange Server computer
from attacks through SMTP, block the Winmail.dat file and all
application/ms-tnef MIME type content before it reaches the Exchange
Server computer.

Note You cannot mitigate this vulnerability by setting the Exchange
rich-text format option in Exchange Server to Never used or by disabling
TNEF processing by editing the registry.

Note Exchange supports other messaging protocols, such as X.400, that
these workarounds do not protect. We recommend that administrators
require authentication on all other client and message transport
protocols to help prevent attacks using these protocols.

Note Filtering only for attachments that have the file name Winmail.dat
may not be sufficient to help protect your system. A malicious file
attachment could be given another file name that could then be processed
by the Exchange Server computer. To help protect against malicious
e-mail message's, block all application/ms-tnef MIME type content.

There are many ways to block the Winmail.dat file and other TNEF
content. Here are some suggestions:

*        You can use ISA Server 2000 SMTP Message Screener to block all
file attachments or to block only the Winmail.dat file. Blocking all
file attachments provides the most protection for this issue if you use
ISA Server 2000 because ISA Server 2000 does not support blocking
content based on MIME content types. For more information, see Microsoft
Knowledge Base Article 315132 <http://support.microsoft.com/?id=315132>
.

*        You can use ISA Server 2000 SMTP Filter to block all file
attachments or to block only the Winmail.dat file. Blocking all file
attachments provides the most protection for this issue if you use ISA
Server 2000 because ISA Server 2000 does not support blocking content
based on MIME content types. For more information, see Microsoft
Knowledge Base Article 320703 <http://support.microsoft.com/?id=320703>
.

*        You can use ISA Server 2004 SMTP Filter and Message Screener
block all file attachments or just the Winmail.dat file. Blocking all
file attachments provides the most protection for this issue if you use
ISA Server 2004 because ISA Server 2004 does not support blocking
content based on MIME content types. For more information, see Microsoft
Knowledge Base Article 888709 <http://support.microsoft.com/?id=888709>
.

*        You can use third-party e-mail filters to block all
application/ms-tnef MIME type content before it is sent to the Exchange
Server computer or to a vulnerable application.

Impact of workaround: If TNEF attachments are blocked, e-mail messages
that are formatted as RTF will not be received correctly. In some cases,
users could receive blank e-mail messages instead of the original
RTF-formatted e-mail message. In other cases, users may not receive
e-mail messages that are formatted as RTF at all. Blocking the TNEF
attachments will not affect e-mail messages that are formatted as HTML
or that are formatted as plain text. Perform this workaround only if you
cannot install the available security update or if a security update is
not publicly available for your configuration.

*        Require authentication for connections to a server that is
running Microsoft Exchange Server for all client and message transport
protocols.
Requiring authentication for all connections made to the Exchange Server
computer will help protect against anonymous attacks. This will not
protect against an attack from a malicious user who can successfully
authenticate.

Impact of workaround: Anonymous communication from clients through IMAP,
POP3, HTTP, LDAP, SMTP, and NNTP will no longer be possible. Server to
server anonymous communication through RPC, X.400, foreign gateway, and
third-party connector protocols will also no longer be possible. In most
configurations of Exchange Server, authenticated access is already
required for all protocols except SMTP. If all application/ms-tnef MIME
type message parts and the Winmail.dat file are blocked, as described in
the previous workaround, anonymous SMTP connections could still be
accepted.

*        Do not accept incoming public newsfeeds through the NNTP
protocol on Microsoft Exchange Server.

Incoming newsfeeds are not enabled by default for Exchange Server. If
you have subscribed to incoming newsfeeds from public newsgroups, an
attacker could post a malicious message to such a newsgroup. Even if you
require authentication between the news server and your Exchange Server
computer, such a message could still be transferred to your Exchange
Server computer. Therefore, you should disable incoming newsfeeds from
any NNTP server that could let a user post a malicious message.

Impact of workaround: Exchange access to public newsgroup feeds will no
longer be possible.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EYEAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EYEAC>

 <javascript:Toggle('s3l3-EPHAC')>
<javascript:Toggle('s3l3-EPHAC')> 

FAQ for TNEF Decoding Vulnerability - CVE-2006-0002:


What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who
successfully exploited this vulnerability could take complete control of
an affected system. An attacker could then install programs; view,
change, or delete data; or create new accounts with full user rights.
Users whose accounts are configured to have fewer user rights on the
system could be less impacted than users who operate with administrative
user rights.

What causes the vulnerability?
Microsoft Exchange Server and Outlook both use the TNEF protocol. The
vulnerability lies in the fact that Outlook or Exchange decodes a
specially formed e-mail message that uses the TNEF protocol.

What is TNEF?
Transport Neutral Encapsulation (TNEF) is a format used by the Microsoft
Exchange Server and Outlook e-mail clients when sending messages
formatted as Rich Text Format (RTF). When Microsoft Exchange thinks that
it is sending a message to another Microsoft e-mail client, it extracts
all the formatting information and encodes it in a special TNEF block.
It then sends the message in two parts - the text message with the
formatting removed and the formatting instructions in the TNEF block. On
the receiving side, a Microsoft e-mail client processes the TNEF block
and re-formats the message

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take
complete control of the affected system.

Who could exploit the vulnerability?
Any anonymous user who could deliver a specially crafted message to a
user who is running Outlook or Exchange Server could try to exploit this
vulnerability.

What systems are primarily at risk from the vulnerability?
Workstations and Microsoft Exchange servers are primarily at risk.
Servers could be at more risk if users who do not have sufficient
administrative permissions are given the ability to log on to servers
and to run programs. However, best practices strongly discourage
allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Outlook
and Microsoft Exchange Server validate the length of a message before it
passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been
publicly disclosed?
No. Microsoft received information about this vulnerability through
responsible disclosure. Microsoft had not received any information to
indicate that this vulnerability had been publicly disclosed when this
security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any
reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this
vulnerability had been publicly used to attack customers and had not
seen any examples of proof of concept code published when this security
bulletin was originally issued.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EPHAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EPHAC>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ELEAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ELEAC>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EIEAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EIEAC>

 <javascript:Toggle('s3l1-E6IAC')>
<javascript:Toggle('s3l1-E6IAC')> 

Security Update Information


Affected Software:

For information about the specific security update for your affected
software, click the appropriate link:

 <javascript:Toggle('s3l2-EGJAC')>
<javascript:Toggle('s3l2-EGJAC')> 

Outlook 2000 and Office 2000 MultiLanguage Packs

 <javascript:Toggle('s3l3-EJJAC')>
<javascript:Toggle('s3l3-EJJAC')> 

Prerequisites and Additional Update Details


Important: Before you install this update, make sure that the following
requirements have been met:

*        Microsoft Windows Installer 2.0 must be installed. Microsoft
Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack
3 (SP3) include Windows Installer 2.0 or a later version. To install the
latest version of the Windows Installer, visit one of the following
Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and
Windows Millennium Edition
<http://go.microsoft.com/fwlink/?LinkId=33337> 

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0
<http://go.microsoft.com/fwlink/?LinkId=33338> 

*        Office 2000 Service Pack 3 (SP3)
<http://www.microsoft.com/downloads/details.aspx?FamilyID=5C011C70-47D0-
4306-9FA4-8E92D36332FE> , Microsoft Works 2000, or Microsoft Works 2001
must be installed. In addition, if you are installing Office 2000
Multilingual User Interface Packs, you must install Office 2000
Multilingual User Interface Packs Service Pack 3 (SP3)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=E5E47400-AAFE-
48AF-AE78-C30091821C5F> . For additional information about how to
install Office 2000 SP3, see Microsoft Knowledge Base Article 326585
<http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;326585> .

For additional information about how to determine the version of Office
2000 that is installed on your computer, see Microsoft Knowledge Base
Article 255275 <http://support.microsoft.com/kb/255275> .

Restart Requirement

To help reduce the chance that a restart will be required, stop all
affected services and close all applications that may use the affected
files prior to installing the security update. For more information
about the reasons why you may be prompted to restart, see Microsoft
Knowledge Base Article 887012 <http://support.microsoft.com/kb/887012> .

Removal Information

After you install the update, you cannot remove it. To revert to an
installation before the update was installed, you must remove the
application, and then install it again from the original CD-ROM.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EJJAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EJJAC>

 <javascript:Toggle('s3l3-E4KAC')>
<javascript:Toggle('s3l3-E4KAC')> 

Automated Client Installation Information


Office Update Web Site

We recommend that you install the Microsoft Office 2000 client updates
by using the Office Update Web site
<http://go.microsoft.com/fwlink/?LinkId=21135> . The Office Update Web
site detects your particular installation and prompts you to install
exactly what you must have to make sure that your installation is
completely up to date.

To have the Office Update Web site
<http://go.microsoft.com/fwlink/?LinkId=21135>  detect the updates that
you must install on your computer, visit the Office Update Web site, and
then click Check for Updates. After detection is complete, you will
receive a list of recommended updates for your approval. Click Agree and
Install to complete the process.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E4KAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E4KAC>

 <javascript:Toggle('s3l3-EVLAC')>
<javascript:Toggle('s3l3-EVLAC')> 

Manual Client Installation Information


For detailed information about how to manually install this update,
review the following section.

Installation Information 

The security update supports the following setup switches.

Supported Security Update Installation Switches 
Switch   Description    
/q

Specifies quiet mode, or suppresses prompts, when files are being
extracted.

/q:u

Specifies user-quiet mode, which presents some dialog boxes to the user.

/q:a

Specifies administrator-quiet mode, which does not present any dialog
boxes to the user.

/t:path

Specifies the target folder for extracting files.

/c

Extracts the files without installing them. If /t:path is not specified,
you are prompted for a target folder.

/c:path

Override install command defined by author. Specifies the path and name
of the Setup.inf or .exe file.

/r:n

Never restarts the computer after installation.

/r:I

Prompts the user to restart the computer if a restart is required,
except when used with /q:a.

/r:a

Always restarts the computer after installation.

/r:s

Restarts the computer after installation without prompting the user.

/n:v

No version checking - Install the program over any earlier version.

Note These switches do not necessarily work with all updates. If a
switch is not available, that functionality is required for the correct
installation of the update. Also, using the /n:v switch is unsupported
and may result in an unbootable system. If the installation is
unsuccessful, you should contact your support professional to understand
why it could not install.

For additional information about the supported setup switches, see
Microsoft Knowledge Base Article 197147
<http://support.microsoft.com/kb/197147> .

Client Deployment Information 

1.

Download the client version of this security update.
<http://download.microsoft.com/download/6/8/2/682d67f4-d5d0-4822-851c-e3
2334228265/office2000-kb892842-client-enu.exe> 

2.

Click Save this program to disk, and then click OK.

3.

Click Save.

4.

Using Windows Explorer, find the folder that contains the saved file,
and then double-click the saved file.

5.

If you are prompted to install the update, click Yes.

6.

Click Yes to accept the License Agreement.

7.

Insert your original source CD-ROM when you are prompted to do so, and
then click OK.

8.

When you receive a message that states the installation was successful,
click OK.

Note If the security update is already installed on your computer, you
receive the following error message: This update has already been
applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes that are
listed in the following table. The dates and times for these files are
listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

Outlook 2000:

File Name        Version         Date    Time    Size   
Cdo.dll

5.5.2657.79

18-Nov-2003

23:40

720,656

Cdo.dll_0004

5.5.2657.79

18-Nov-2003

23:40

813,840

Contab32.dll_0002

9.0.0.8718

23-Mar-2004

23:36

127,027

Emsabp32.dll_0005

5.5.3189.0

09-May-2003

20:10

154,112

Emsmdb32.dll_0005

5.5.3190.0

29-Sep-2003

19:36

594,192

Emsui32.dll_0005

5.5.3188.0

09-May-2003

20:10

131,344

Exsec32.dll_0005

5.5.3196.0

08-Apr-2004

01:33

545,040

Msmapi32.dll_0001

5.5.3201.0

22-Sep-2005

20:15

796,672

Msmapi32.dll_0002

5.5.3201.0

22-Sep-2005

20:09

627,200

Olkfstub.dll

9.0.0.7303

03-Jan-2003

22:15

53,298

Omi9.dll_0001

5.5.3201.0

22-Sep-2005

20:09

458,240

Omint.dll_0001

5.5.3201.0

22-Sep-2005

20:15

552,448

Omipst9.dll_0001

5.5.3199.0

08-Feb-2005

20:10

474,624

Omipstnt.dll_0001

5.5.3199.0

08-Feb-2005

20:17

550,912

Outex.dll

8.30.3197.0

18-May-2004

22:23

782,608

Pstprx32.dll_0002

9.0.6718.0

23-Jul-2002

20:41

368,691

Office 2000 MultiLanguage Packs:

File Name        Version         Date    Time    Size   
Emsabp32.dll_0005_eng

5.5.3189.0

09-May-2003

20:10

154,112

Emsui32.dll_0005_eng

5.5.3188.0

09-May-2003

20:10

131,344

Exsec32.dll_0005_eng

5.5.3187.0

17-Jan-2003

23:36

540,944

Msmapi32.dll_0001_eng

5.5.3201.0

22-Sep-2005

20:15

796,672

Msmapi32.dll_0002_eng

5.5.3201.0

22-Sep-2005

20:09

627,200

Omi9.dll_0001_eng

5.5.3201.0

22-Sep-2005

20:09

458,240

Omint.dll_0001_eng

5.5.3201.0

22-Sep-2005

20:15

552,448

Omipst9.dll_0001_eng

5.5.3199.0

08-Feb-2005

20:10

474,624

Omipstnt.dll_0001_eng

5.5.3199.0

08-Feb-2005

20:17

550,912

Outex.dll_eng

8.30.3173.0

23-Jul-2002

20:47

782,608

Pstprx32.dll_0002_eng

9.0.6718.0

23-Jul-2002

20:41

368,691

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system, you
may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool,
which allows administrators to scan local and remote systems for missing
security updates and for common security misconfigurations. For more
information about MBSA, visit the Microsoft Baseline Security Analyzer
Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EVLAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EVLAC>

 <javascript:Toggle('s3l3-EJOAE')>
<javascript:Toggle('s3l3-EJOAE')> 

Administrative Installation Information


If you installed your application from a server location, the server
administrator must update the server location with the administrative
update and deploy that update to your computer.

Installation Information 

The following setup switches are relevant to administrative
installations as they allow an administrator to customize how the files
are extracted from within the security update.

Supported Security Update Installation Switches 
Switch   Description    
/?

Displays the command-line options.

/q

Specifies quiet mode, or suppresses prompts, when files are being
extracted.

/t:path

Specifies the target folder for extracting files.

/c

Extracts the files without installing them. If /t:path is not specified,
you are prompted for a target folder.

/c:path

Overrides the install command that is defined by author. Specifies the
path and name of the Setup.inf or .exe file.

For additional information about the supported setup switches, see
Microsoft Knowledge Base Article 197147
<http://support.microsoft.com/kb/197147> .

Administrative Deployment Information

To update your administrative installation, perform the following
procedure:

1.

Download the administrative version of this security update.
<http://www.microsoft.com/downloads/details.aspx?FamilyId=64D0336D-F962-
4AB1-A724-9F6BA2108CB9> 

2.

Click Save this program to disk, and then click Save again.

3.

Using Windows Explorer, locate the folder that contains the saved file
and run the following command line to extract the .msp file:

[path\name of EXE file] /c /t:C:\AdminUpdate

Note Double-clicking the .exe file does not extract the .msp file; it
applies the update to the local computer. In order to update an
administrative image, you must first extract the .msp file.

1.

Click Yes to accept the License Agreement.

2.

Click Yes if you are prompted to create the folder.

3.

If you are familiar with the procedure for updating your administrative
installation, click Start, and then click Run. Type the following
command in the Open box:

msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File
SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point
for your application (for example, C:\Office2000), MSI File is the .msi
database package for the application (for example, Data1.msi), and MSP
File is the name of the administrative update (for example,
SHAREDff.msp).

Note You can append /qb+ to the command line so that the Administrative
Installation dialog box and the End User License Agreement dialog box do
not appear.

1.

Click Next in the provided dialog box. Do not change your CD Key,
installation location, or company name in the provided dialog box.

2.

Click I accept the terms in the License Agreement, and then click
Install.

At this point, your administrative installation point is updated. Next,
you must update the workstations that were originally installed from
this administrative installation. To do this, please review the
Workstation Deployment section. Any new installations that you run from
this administrative installation point will include the update.

Warning Any workstation that was originally installed from this
administrative installation before you installed the update cannot use
this administrative installation for actions like repairing Office or
adding new features until you complete the steps in the Workstation
Deployment section for this workstation.

Workstation Deployment Information 

To deploy the update to the client workstations, click Start, and then
click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List
REINSTALLMODE=vomu

Where Admin Path is the path of your administrative installation point
for your application (for example, C:\Office2000), MSI File is the .msi
database package for the application (for example, Data1.msi), and
Feature List is the list of feature names (case sensitive) that must be
reinstalled for the update. To install all features, you can use
REINSTALL=ALL. or you can install the following features.

Product  Feature        
Microsoft Outlook 2000

OutlookCDO,OutlookMAPICONTAB,OutlookMAPIEMS,OutlookMessaging,OutlookMAPI
,OUTLOOKNonBootFiles,OutlookOMI

Note Administrators working in managed environments can find complete
resources for deploying Office updates in an organization on the Office
Admin Update Center
<http://office.microsoft.com/en-us/FX011511561033.aspx> . On the home
page of that site, look under the Update Strategies section for the
software version you are updating. The Windows Installer Documentation
<http://go.microsoft.com/fwlink/?LinkId=21685>  also provides additional
information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes that are
listed in the following table. The dates and times for these files are
listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

Outlook 2000:

File Name        Version         Date    Time    Size   
Cdo.dll

5.5.2657.79

18-Nov-2003

23:40

720,656

Cdo.dll_0004

5.5.2657.79

18-Nov-2003

23:40

813,840

Contab32.dll_0002

9.0.0.8718

23-Mar-2004

23:36

127,027

Emsabp32.dll_0005

5.5.3189.0

09-May-2003

20:10

154,112

Emsmdb32.dll_0005

5.5.3190.0

29-Sep-2003

19:36

594,192

Emsui32.dll_0005

5.5.3188.0

09-May-2003

20:10

131,344

Exsec32.dll_0005

5.5.3196.0

08-Apr-2004

01:33

545,040

Msmapi32.dll_0001

5.5.3201.0

22-Sep-2005

20:15

796,672

Msmapi32.dll_0002

5.5.3201.0

22-Sep-2005

20:09

627,200

Olkfstub.dll

9.0.0.7303

03-Jan-2003

22:15

53,298

Omi9.dll_0001

5.5.3201.0

22-Sep-2005

20:09

458,240

Omint.dll_0001

5.5.3201.0

22-Sep-2005

20:15

552,448

Omipst9.dll_0001

5.5.3199.0

08-Feb-2005

20:10

474,624

Omipstnt.dll_0001

5.5.3199.0

08-Feb-2005

20:17

550,912

Outex.dll

8.30.3197.0

18-May-2004

22:23

782,608

Pstprx32.dll_0002

9.0.6718.0

23-Jul-2002

20:41

368,691

Office 2000 MultiLanguage Packs:

File Name        Version         Date    Time    Size   
Emsabp32.dll_0005_eng

5.5.3189.0

09-May-2003

20:10

154,112

Emsui32.dll_0005_eng

5.5.3188.0

09-May-2003

20:10

131,344

Exsec32.dll_0005_eng

5.5.3187.0

17-Jan-2003

23:36

540,944

Msmapi32.dll_0001_eng

5.5.3201.0

22-Sep-2005

20:15

796,672

Msmapi32.dll_0002_eng

5.5.3201.0

22-Sep-2005

20:09

627,200

Omi9.dll_0001_eng

5.5.3201.0

22-Sep-2005

20:09

458,240

Omint.dll_0001_eng

5.5.3201.0

22-Sep-2005

20:15

552,448

Omipst9.dll_0001_eng

5.5.3199.0

08-Feb-2005

20:10

474,624

Omipstnt.dll_0001_eng

5.5.3199.0

08-Feb-2005

20:17

550,912

Outex.dll_eng

8.30.3173.0

23-Jul-2002

20:47

782,608

Pstprx32.dll_0002_eng

9.0.6718.0

23-Jul-2002

20:41

368,691

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system,
you may be able to use the Microsoft Baseline Security Analyzer (MBSA)
tool. MBSA allows administrators to scan local and remote systems for
missing security updates and for common security misconfigurations. For
more information about MBSA, visit the Microsoft Baseline Security
Analyzer Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EJOAE>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EJOAE>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EGJAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EGJAC>

 <javascript:Toggle('s3l2-E3BAG')>
<javascript:Toggle('s3l2-E3BAG')> 

Outlook 2002 and Office XP Multilingual User Interface Packs

 <javascript:Toggle('s3l3-E6BAG')>
<javascript:Toggle('s3l3-E6BAG')> 

Prerequisites and Additional Update Details


Important: Before you install this update, make sure that the following
requirements have been met:

*        Microsoft Windows Installer 2.0 must be installed. Microsoft
Windows Server 2003, Windows XP, and Microsoft Windows 2000 Service Pack
3 (SP3) include Windows Installer 2.0 or a later version. To install the
latest version of the Windows Installer, visit one of the following
Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and
Windows Millennium Edition
<http://go.microsoft.com/fwlink/?LinkId=33337> 

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0
<http://go.microsoft.com/fwlink/?LinkId=33338> 

*        Office XP Service Pack 3 (SP3) must be installed. Before you
install this update, install Office XP SP3. In addition, if you are
installing Office XP Multilingual User Interface Packs, you must install
Multilingual User Interface Packs Service Pack 3 (SP3). For additional
information about how to install Office XP SP3, see Microsoft Knowledge
Base Article 832671
<http://support.microsoft.com/default.aspx?scid=kb;%5bLN%5d;832671> .

For additional information about how to determine the version of Office
XP that is installed on your computer, see Microsoft Knowledge Base
Article 291331 <http://support.microsoft.com/kb/291331> . For additional
information about the version information displayed in the About dialog
box, see Microsoft Knowledge Base Article 328294
<http://support.microsoft.com/kb/328294> .

Restart Requirement

To help reduce the chance that a restart will be required, stop all
affected services and close all applications that may use the affected
files prior to installing the security update. For more information
about the reasons why you may be prompted to restart, see Microsoft
Knowledge Base Article 887012 <http://support.microsoft.com/kb/887012> .

Removal Information

To remove this security update, use the Add or Remove Programs tool in
Control Panel.

Note When you remove this update, you may be prompted to insert the
Microsoft Office XP CD in the CD drive. Additionally, you may not have
the option to uninstall the update from the Add or Remove Programs tool
in Control Panel. There are several possible causes for this issue. For
more information about the removal, see Microsoft Knowledge Base Article
903771 <http://support.microsoft.com/kb/903771> .

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E6BAG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E6BAG>

 <javascript:Toggle('s3l3-E4DAG')>
<javascript:Toggle('s3l3-E4DAG')> 

Automated Client Installation Information


Office Update Web Site

This update will be available through the Microsoft Update Web site
<http://update.microsoft.com/microsoftupdate> . Microsoft Update
consolidates updates that are provided by Windows Update and Office
Update into one location and lets you choose automatic delivery and
installation of high-priority and security updates. We recommend that
you install this update by using the Microsoft Update Web site. The
Microsoft Update Web site detects your particular installation and
prompts you to install exactly what you must have to make sure that your
installation is completely up to date.

To have the Microsoft Update Web site detect the required updates that
you must install on your computer, visit the Microsoft Update Web site.
You will be given the choice of Express (Recommended) or Custom. After
detection is complete, you will receive a list of recommended updates
for your approval. Click Install Updates or Review and Install Updates
to complete the process.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E4DAG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E4DAG>

 <javascript:Toggle('s3l3-EXEAG')>
<javascript:Toggle('s3l3-EXEAG')> 

Manual Client Installation Information


For detailed information about how to manually install this update
please review the following section.

Installation Information 

The security update supports the following setup switches:

Supported Security Update Installation Switches 
Switch   Description    
/q

Specifies quiet mode, or suppresses prompts, when files are being
extracted

/q:u

Specifies user-quiet mode, which presents some dialog boxes to the user

/q:a

Specifies administrator-quiet mode, which does not present any dialog
boxes to the user

/t:path

Specifies the target folder for extracting files

/c

Extracts the files without installing them. If /t:path is not specified,
you are prompted for a target folder

/c:path

Override install command defined by author. Specifies the path and name
of the Setup.inf or .exe file

/r:n

Never restarts the computer after installation.

/r:I

Prompts the user to restart the computer if a restart is required,
except when used with /q:a

/r:a

Always restarts the computer after installation

/r:s

Restarts the computer after installation without prompting the user

/n:v

No version checking - Install the program over any earlier version

Note These switches do not necessarily work with all updates. If a
switch is not available, that functionality is required for the correct
installation of the update. Also, using the /n:v switch is unsupported
and may result in an unbootable system. If the installation is
unsuccessful, you should contact your support professional to understand
why it could not install.

For additional information about the supported setup switches, see
Microsoft Knowledge Base Article 197147
<http://support.microsoft.com/kb/197147> .

Client Deployment Information 

1.

Download the client version of this security update.
<http://download.microsoft.com/download/1/6/4/1640e3d4-5d8f-4f6e-b45c-b4
be51c3248b/officexp-kb892841-client-enu.exe> 

2.

Click Save this program to disk, and then click OK.

3.

Click Save.

4.

Using Windows Explorer, find the folder that contains the saved file,
and then double-click the saved file.

5.

If you are prompted to install the update, click Yes.

6.

Click Yes to accept the License Agreement.

7.

Insert your original source CD-ROM when you are prompted to do so, and
then click OK.

8.

When you receive a message that states the installation was successful,
click OK.

Note If the security update is already installed on your computer, you
receive the following error message: This update has already been
applied or is included in an update that has already been applied.

Client Installation File Information

The English version of this update has the file attributes that are
listed in the following table. The dates and times for these files are
listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

Outlook 2002:

File Name        Version         Date    Time    Size   
Cdo.dll_0001

5.5.2658.7

18-May-2004

20:00

727,504

Cdo.dll_0004

5.5.2658.29

14-Jan-2005

03:02

817,424

Contab32.dll

10.0.6774.0

28-Aug-2005

03:15

133,832

Emablt32.dll

10.0.6713.0

05-May-2004

03:47

113,352

Emsabp32.dll_0005

10.0.6752.0

17-Feb-2005

03:28

199,368

Emsmdb32.dll_0005

10.0.6742.0

28-Nov-2004

07:04

539,336

Emsui32.dll_0005

10.0.6308.0

13-Oct-2003

22:03

129,592

Msmapi32.dll_0001

10.0.6772.0

16-Aug-2005

23:57

862,920

Mspst32.dll_0004

10.0.6515.0

17-Dec-2003

21:32

535,240

Olkfstub.dll

10.0.6515.0

17-Dec-2003

21:31

56,008

Outex.dll

10.0.6770.0

14-Jul-2005

06:06

744,128

Outllibr.dll

10.0.6711.0

08-Apr-2004

02:24

1,977,032

Pstprx32.dll

10.0.6308.0

13-Oct-2003

22:04

338,496

Office XP Multilingual User Interface Pack

File Name        Version         Date    Time    Size   
Contab32.dll

10.0.6774.0

28-Aug-2005

03:15

133,832

Emablt32.dll

10.0.6713.0

05-May-2004

03:47

113,352

Emsabp32.dll_0005

10.0.6752.0

17-Feb-2005

03:28

199,368

Emsmdb32.dll_0005

10.0.6742.0

28-Nov-2004

07:04

539,336

Emsui32.dll_0005

10.0.6308.0

13-Oct-2003

22:03

129,592

Msmapi32.dll_0001

10.0.6772.0

16-Aug-2005

23:57

862,920

Mspst32.dll_0004

10.0.6515.0

17-Dec-2003

21:32

535,240

Outex.dll

10.0.6770.0

14-Jul-2005

06:06

744,128

Outllibr.dll

10.0.6711.0

08-Apr-2004

02:24

1,977,032

Pstprx32.dll

10.0.6308.0

13-Oct-2003

22:04

338,496

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update is installed on an affected system you
may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool,
which allows administrators to scan local and remote systems for missing
security updates and for common security misconfigurations. For more
information about MBSA, visit the Microsoft Baseline Security Analyzer
Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EXEAG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EXEAG>

 <javascript:Toggle('s3l3-E5VAG')>
<javascript:Toggle('s3l3-E5VAG')> 

Administrative Installation Information


If you installed your application from a server location, the server
administrator must update the server location with the administrative
update and deploy that update to your computer.

Installation Information 

The following setup switches are relevant to administrative
installations as they allow an administrator to customize how the files
are extracted from within the security update.

Supported Security Update Installation Switches 
Switch   Description    
/?

Displays the command-line options.

/q

Specifies quiet mode, or suppresses prompts, when files are being
extracted.

/t:path

Specifies the target folder for extracting files.

/c

Extracts the files without installing them. If /t:path is not specified,
you are prompted for a target folder.

/c:path

Override install command defined by author. Specifies the path and name
of the Setup.inf or .exe file.

For additional information about the supported setup switches, see
Microsoft Knowledge Base Article 197147
<http://support.microsoft.com/kb/197147> .

Administrative Deployment Information

To update your administrative installation, perform the following
procedure:

1.

Download the administrative version of this security update.
<http://www.microsoft.com/downloads/details.aspx?FamilyId=9A85CEBB-0D9A-
465D-A4BC-AF501562772D> 

2.

Click Save this program to disk, and then click Save again.

3.

Using Windows Explorer, locate the folder that contains the saved file
and run the following command line to extract the .msp file:

[path\name of EXE file] /c /t:C:\AdminUpdate

Note Double-clicking the .exe file does not extract the .msp file; it
applies the update to the local computer. In order to update an
administrative image, you must first extract the .msp file.

1.

Click Yes to accept the License Agreement.

2.

Click Yes if you are prompted to create the folder.

3.

If you are familiar with the procedure for updating your administrative
installation, click Start, and then click Run. Type the following
command in the Open box:

msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File
SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point
for your application (for example, C:\OfficeXP), MSI File is the .msi
database package for the application (for example, PRO.msi), and MSP
File is the name of the administrative update (for example,
OLKINTLff.msp).

Note You can append /qb+ to the command line so that the Administrative
Installation dialog box and the End User License Agreement dialog box do
not appear.

1.

Click Next in the provided dialog box. Do not change your CD Key,
installation location, or company name in the provided dialog box.

2.

Click I accept the terms in the License Agreement, and then click
Install.

At this point, your administrative installation point is updated. Next,
you must update the workstations that were originally installed from
this administrative installation. To do this, please review the
Workstation Deployment section. Any new installations that you run from
this administrative installation point will include the update.

Warning Any workstation that was originally installed from this
administrative installation before you installed the update cannot use
this administrative installation for actions like repairing Office or
adding new features until you complete the steps in the Workstation
Deployment section for this workstation.

Workstation Deployment Information 

To deploy the update to the client workstations, click Start, and then
click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List
REINSTALLMODE=vomu

Where Admin Path is the path of your administrative installation point
for your application (for example, C:\OfficeXP), MSI File is the .msi
database package for the application (for example, PRO.msi), and Feature
List is the list of feature names (case sensitive) that must be
reinstalled for the update. To install all features, you can use
REINSTALL=ALL or you can install the following features.

Product  Feature        
Microsoft Outlook 2002

OutlookCDO,OutlookMAPICONTAB2,OutlookMAPILDAP2,OutlookMAPIEMS2,OutlookMA
PI2,OutlookMAPIPST2,OUTLOOKNonBootFiles,OutlookMessaging,OUTLOOKFiles

Note Administrators working in managed environments can find complete
resources for deploying Office updates in an organization on the Office
Admin Update Center
<http://office.microsoft.com/en-us/FX011511561033.aspx> . On the home
page of that site, look under the Update Strategies section for the
software version you are updating. The Windows Installer Documentation
<http://go.microsoft.com/fwlink/?LinkId=21685>  also provides additional
information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes that are
listed in the following table. The dates and times for these files are
listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

Outlook 2002:

File Name        Version         Date    Time    Size   
Cdo.dll_0001

5.5.2658.7

18-May-2004

20:00

727,504

Cdo.dll_0004

5.5.2658.29

14-Jan-2005

03:02

817,424

Contab32.dll

10.0.6774.0

28-Aug-2005

03:15

133,832

Emablt32.dll

10.0.6713.0

05-May-2004

03:47

113,352

Emsabp32.dll_0005

10.0.6752.0

17-Feb-2005

03:28

199,368

Emsmdb32.dll_0005

10.0.6742.0

28-Nov-2004

07:04

539,336

Emsui32.dll_0005

10.0.6308.0

13-Oct-2003

22:03

129,592

Msmapi32.dll_0001

10.0.6772.0

16-Aug-2005

23:57

862,920

Mspst32.dll_0004

10.0.6515.0

17-Dec-2003

21:32

535,240

Olkfstub.dll

10.0.6515.0

17-Dec-2003

21:31

56,008

Outex.dll

10.0.6770.0

14-Jul-2005

06:06

744,128

Outllibr.dll

10.0.6711.0

08-Apr-2004

02:24

1,977,032

Pstprx32.dll

10.0.6308.0

13-Oct-2003

22:04

338,496

Office XP Multilingual User Interface Pack:

File Name        Version         Date    Time    Size   
Contab32.dll

10.0.6774.0

28-Aug-2005

03:15

133,832

Emablt32.dll

10.0.6713.0

05-May-2004

03:47

113,352

Emsabp32.dll_0005

10.0.6752.0

17-Feb-2005

03:28

199,368

Emsmdb32.dll_0005

10.0.6742.0

28-Nov-2004

07:04

539,336

Emsui32.dll_0005

10.0.6308.0

13-Oct-2003

22:03

129,592

Msmapi32.dll_0001

10.0.6772.0

16-Aug-2005

23:57

862,920

Mspst32.dll_0004

10.0.6515.0

17-Dec-2003

21:32

535,240

Outex.dll

10.0.6770.0

14-Jul-2005

06:06

744,128

Outllibr.dll

10.0.6711.0

08-Apr-2004

02:24

1,977,032

Pstprx32.dll

10.0.6308.0

13-Oct-2003

22:04

338,496

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system,
you may be able to use the Microsoft Baseline Security Analyzer (MBSA)
tool. MBSA allows administrators to scan local and remote systems for
missing security updates and for common security misconfigurations. For
more information about MBSA, visit the Microsoft Baseline Security
Analyzer Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E5VAG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E5VAG>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E3BAG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E3BAG>

 <javascript:Toggle('s3l2-EEIBG')>
<javascript:Toggle('s3l2-EEIBG')> 

Outlook 2003 and Office 2003 Multilingual User Interface Packs:

 <javascript:Toggle('s3l3-EHIBG')>
<javascript:Toggle('s3l3-EHIBG')> 

Prerequisites and Additional Update Details


Important: Before you install this update, make sure that the following
requirements have been met:

*        Microsoft Windows Installer 2.0 must be installed. Microsoft
Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack
3 (SP3) include Windows Installer 2.0 or a later version. To install the
latest version of the Windows Installer, visit one of the following
Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and
Windows Millennium Edition
<http://go.microsoft.com/fwlink/?LinkId=33337> 

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0
<http://go.microsoft.com/fwlink/?LinkId=33338> 

*        Office 2003 Service Pack 2 or the Microsoft Office 2003
Multilingual User Interface Packs Service Pack 2 must be installed.
Before you install this update, install Office 2003 SP2
<http://www.microsoft.com/downloads/details.aspx?FamilyID=57e27a97-2db6-
4654-9db6-ec7d5b4dd867> . In addition, if you are installing Office 2003
Multilingual User Interface Packs, you must install Multilingual User
Interface Packs Service Pack 2 (SP2)
<http://www.microsoft.com/downloads/details.aspx?FamilyId=5EFD0266-2C4D-
486B-A0DE-099E96AE21A5> . For additional information about how to
install Office 2003 Service Pack 2, see Microsoft Knowledge Base Article
887616 <http://support.microsoft.com/kb/887616/> . The administrative
update can also be installed on systems that are running the version of
Office 2003 Service Pack 1.

For additional information about how to determine the version of Office
2003 that is installed on your computer, see Microsoft Knowledge Base
Article 821549 <http://support.microsoft.com/kb/821549> . For additional
information about the version information displayed in the About dialog
box, see Microsoft Knowledge Base Article 328294
<http://support.microsoft.com/kb/328294> .

Inclusion in Future Service Packs:

The fix for this issue will be included in a future service pack.

Restart Requirement

To help reduce the chance that a restart will be required, stop all
affected services and close all applications that may use the affected
files prior to installing the security update. For more information
about the reasons why you may be prompted to restart, see Microsoft
Knowledge Base Article 887012 <http://support.microsoft.com/kb/887012> .

Removal Information

To remove this security update, use the Add or Remove Programs tool in
Control Panel.

Note When you remove this update, you may be prompted to insert the
Microsoft Office 2003 CD in the CD drive. Additionally, you may not have
the option to uninstall the update from the Add or Remove Programs tool
in Control Panel. There are several possible causes for this issue. For
more information about the removal, see Microsoft Knowledge Base Article
903771 <http://support.microsoft.com/kb/903771> .

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EHIBG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EHIBG>

 <javascript:Toggle('s3l3-ERKBG')>
<javascript:Toggle('s3l3-ERKBG')> 

Automated Client Installation Information


Microsoft Update Web Site

This update will be available through the Microsoft Update Web site
<http://update.microsoft.com/microsoftupdate> . Microsoft Update
consolidates updates that are provided by Windows Update and Office
Update into one location and lets you choose automatic delivery and
installation of high-priority and security updates. We recommend that
you install this update by using the Microsoft Update Web site. The
Microsoft Update Web site detects your particular installation and
prompts you to install exactly what you must have to make sure that your
installation is completely up to date.

To have the Microsoft Update Web site detect the required updates that
you must install on your computer, visit the Microsoft Update Web site.
You will be given the choice of Express (Recommended) or Custom. After
detection is complete, you will receive a list of recommended updates
for your approval. Click Install Updates or Review and Install Updates
to complete the process.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ERKBG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ERKBG>

 <javascript:Toggle('s3l3-ELLBG')>
<javascript:Toggle('s3l3-ELLBG')> 

Administrative Installation Information


If you installed your application from a server location, the server
administrator must update the server location with the administrative
update and deploy that update to your computer.

Installation Information 

The following setup switches are relevant to administrative
installations as they allow an administrator to customize how the files
are extracted from within the security update.

Supported Security Update Installation Switches 
Switch   Description    
/?

Displays the command-line options.

/q

Specifies quiet mode, or suppresses prompts, when files are being
extracted.

/t:path

Specifies the target folder for extracting files.

/c

Extracts the files without installing them. If /t:path is not specified,
you are prompted for a target folder.

/c:path

Override install command defined by author. Specifies the path and name
of the Setup.inf or .exe file.

For additional information about the supported setup switches, see
Microsoft Knowledge Base Article 197147
<http://support.microsoft.com/kb/197147> .

Administrative Deployment Information

To update your administrative installation, perform the following
procedure:

1.

Download the administrative version of this security update.
<http://www.microsoft.com/downloads/details.aspx?FamilyId=9A85CEBB-0D9A-
465D-A4BC-AF501562772D> 

2.

Click Save this program to disk, and then click Save again.

3.

Using Windows Explorer, locate the folder that contains the saved file
and run the following command line to extract the .msp file:

[path\name of EXE file] /c /t:C:\AdminUpdate

Note  Double-clicking the .exe file does not extract the .msp file; it
applies the update to the local computer. In order to update an
administrative image, you must first extract the .msp file.

1.

Click Yes to accept the License Agreement.

2.

Click Yes if you are prompted to create the folder.

3.

If you are familiar with the procedure for updating your administrative
installation, click Start, and then click Run. Type the following
command in the Open box:

msiexec /a Admin Path\MSI File /p C:\adminUpdate\MSP File
SHORTFILENAMES=TRUE

Where Admin Path is the path of your administrative installation point
for your application (for example, C:\Office2003), MSI File is the .msi
database package for the application (for example, PRO11.msi), and MSP
File is the name of the administrative update (for example,
SHAREDff.msp).

Note You can append /qb+ to the command line so that the Administrative
Installation dialog box and the End User License Agreement dialog box do
not appear.

1.

Click Next in the provided dialog box. Do not change your CD Key,
installation location, or company name in the provided dialog box.

2.

Click I accept the terms in the License Agreement, and then click
Install.

At this point, your administrative installation point is updated. Next,
you must update the workstations that were originally installed from
this administrative installation. To do this, please review the
Workstation Deployment section. Any new installations that you run from
this administrative installation point will include the update.

Warning Any workstation that was originally installed from this
administrative installation before you installed the update cannot use
this administrative installation for actions like repairing Office or
adding new features until you complete the steps in the Workstation
Deployment section for this workstation.

Workstation Deployment Information 

To deploy the update to the client workstations, click Start, and then
click Run. Type the following command in the Open box:

msiexec /i Admin Path\MSI File /qb REINSTALL=Feature List
REINSTALLMODE=vomu

Where Admin Path is the path of your administrative installation point
for your application (for example, C:\Office2003), MSI File is the .msi
database package for the application (for example, PRO11.msi), and
Feature List is the list of feature names (case sensitive) that must be
reinstalled for the update. To install all features, you can use
REINSTALL=ALL or you can install the following features.

Product  Feature        
Microsoft Outlook 2003

 
OUTLOOKFiles,OUTLOOKNonBootFiles,OutlookDVExtensionsFiles,OutlookVBScrip
t,OutlookDVSchplusinterFiles,OutlookDVSchplusFiles,OutlookImportExportFi
les,OutlookCDO,OutlookMAPICONTAB2,OutlookMAPIEMS2,OutlookMAPILDAP2,Outlo
okMAPI2,OUTLOOKNonBootFiles,OutlookMAPIPST2,OutlookMessaging,OUTLOOKFile
s

Note Administrators working in managed environments can find complete
resources for deploying Office updates in an organization on the Office
Admin Update Center
<http://office.microsoft.com/en-us/FX011511561033.aspx> . On the home
page of that site, look under the Update Strategies section for the
software version you are updating. The Windows Installer Documentation
<http://go.microsoft.com/fwlink/?LinkId=21685>  also provides additional
information about the parameters supported by the Windows Installer.

Administrative Installation File Information

The English version of this update has the file attributes that are
listed in the following table. The dates and times for these files are
listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

Outlook 2003:

File Name        Version         Date    Time    Size   
Addrpars.dll

11.0.6550.0

17-Mar-2005

21:32

88,264

Dlgsetp.dll

11.0.6550.0

17-Mar-2005

21:32

77,000

Envelope.dll

11.0.6551.0

25-Mar-2005

23:27

132,296

Exchcsp.dll_0001

11.0.6424.0

01-Mar-2005

21:27

247,808

Exsec32.dll_0001

11.0.8000.0

22-Oct-2005

23:15

346,824

Impmail.dll

11.0.6550.0

17-Mar-2005

21:32

122,056

Oladd.fae

11.0.6550.0

17-Mar-2005

21:41

158,912

Olappt.fae

11.0.6550.0

17-Mar-2005

21:41

152,264

Oljrnl.fae

11.0.6550.0

17-Mar-2005

21:41

117,960

Olmail.fae

11.0.6550.0

17-Mar-2005

21:41

113,352

Olnote.fae

11.0.6550.0

17-Mar-2005

21:41

104,648

Oltask.fae

11.0.6550.0

17-Mar-2005

21:41

147,144

Outllib.dll

11.0.8002.0

10-Nov-2005

20:02

7,614,664

Outlmime.dll

11.0.6555.0

25-Apr-2005

20:29

92,360

Outlook.exe

11.0.8000.0

22-Oct-2005

23:15

196,296

Outlph.dll

11.0.6550.0

17-Mar-2005

21:32

141,000

Outlrpc.dll

11.0.6552.0

31-Mar-2005

20:21

64,200

Outlvbs.dll_0001

11.0.6550.0

17-Mar-2005

21:32

44,744

Sc2.sam

11.0.6550.0

17-Mar-2005

21:41

111,808

Schplus.sam

11.0.6550.0

17-Mar-2005

21:41

143,048

Transmgr.dll

11.0.8000.0

22-Oct-2005

23:56

100,552

Cdo.dll_0004_1033

6.5.7233.48

21-Sep-2005

21:27

735,424

Contab32.dll_1033

11.0.6550.0

17-Mar-2005

21:32

116,424

Dumpster.dll_1033

11.0.6550.0

17-Mar-2005

21:32

31,944

Emablt32.dll_1033

11.0.6550.0

17-Mar-2005

21:32

106,696

Emsabp32.dll_0005_1033

11.0.6550.0

17-Mar-2005

21:32

264,392

Emsmdb32.dll_0005_1033

11.0.8000.0

22-Oct-2005

23:15

705,224

Emsui32.dll_0005_1033

11.0.8000.0

22-Oct-2005

23:15

132,296

Mapir.dll_1033

11.0.6550.0

17-Mar-2005

21:32

778,944

Mlshext.dll_1033

11.0.6550.0

17-Mar-2005

21:09

30,408

Msmapi32.dll_0001_1033

11.0.8002.0

10-Nov-2005

20:01

1,414,344

Mspst32.dll_0004_1033

11.0.8001.0

01-Nov-2005

22:58

724,680

Outex.dll_1033

11.0.8000.0

22-Oct-2005

23:15

654,528

Outllibr.dll_1033

11.0.6565.0

05-Jul-2005

19:14

3,057,864

Pstprx32.dll_1033

11.0.8000.0

22-Oct-2005

23:15

280,264

Scanpst.exe_0002_1033

11.0.6802.0

05-Oct-2005

04:51

42,696

Scnpst32.dll_1033

11.0.6555.0

25-Apr-2005

20:29

232,648

Scnpst64.dll_1033

11.0.6555.0

25-Apr-2005

20:29

241,352

Office 2003 Multilingual User Interface Packs:

File Name        Version         Date    Time    Size   
Contab32.dll_1033

11.0.6550.0

17-Mar-2005

21:32

116,424

Dumpster.dll_1033

11.0.6550.0

17-Mar-2005

21:32

31,944

Emablt32.dll_1033

11.0.6550.0

17-Mar-2005

21:32

106,696

Emsabp32.dll_0005_1033

11.0.6550.0

17-Mar-2005

21:32

264,392

Emsmdb32.dll_0005_1033

11.0.6555.0

25-Apr-2005

20:29

704,712

Emsui32.dll_0005_1033

11.0.6555.0

25-Apr-2005

20:30

132,296

Mapir.dll_1033

11.0.6550.0

17-Mar-2005

21:32

778,944

Msain.dll_1033

11.0.6565.0

05-Jul-2005

19:09

589,504

Msmapi32.dll_0001_1033

11.0.6572.0

30-Aug-2005

20:26

1,414,856

Msointl.dll_1033

11.0.6565.0

05-Jul-2005

19:22

1,751,240

Mspst32.dll_0004_1033

11.0.6566.0

07-Jul-2005

23:59

723,656

Outex.dll_1033

11.0.6555.0

25-Apr-2005

20:29

653,504

Outllibr.dll_1033

11.0.6565.0

05-Jul-2005

19:14

3,057,864

Owci10.dll_1033

10.0.6765.0

03-Jun-2005

07:36

506,568

Pstprx32.dll_1033

11.0.6550.0

17-Mar-2005

21:32

279,240

Scanpst.exe_0002_1033

11.0.6565.0

05-Jul-2005

19:13

42,696

Wwintl.dll_1033

11.0.6565.0

05-Jul-2005

19:08

771,784

Xlintl32.dll_1033

11.0.6565.0

05-Jul-2005

19:17

707,784

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system,
you may be able to use the Microsoft Baseline Security Analyzer (MBSA)
tool. MBSA allows administrators to scan local and remote systems for
missing security updates and for common security misconfigurations. For
more information about MBSA, visit the Microsoft Baseline Security
Analyzer Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ELLBG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ELLBG>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EEIBG>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EEIBG>

 <javascript:Toggle('s3l2-E5IAI')>
<javascript:Toggle('s3l2-E5IAI')> 

Office 2003 Language Interface Packs

 <javascript:Toggle('s3l3-EBJAI')>
<javascript:Toggle('s3l3-EBJAI')> 

Prerequisites and Additional Update Details


Important: Before you install this update, make sure that the following
requirements have been met:

*        Microsoft Windows Installer 2.0 must be installed. Microsoft
Windows Server 2003, Windows XP and Microsoft Windows 2000 Service Pack
3 (SP3) include Windows Installer 2.0 or a later version. To install the
latest version of the Windows Installer, visit one of the following
Microsoft Web sites:

Windows Installer 2.0 for Windows 95, Windows 98, Windows 98 SE, and
Windows Millennium Edition
<http://go.microsoft.com/fwlink/?LinkId=33337> 

Windows Installer 2.0 for Windows 2000 and Windows NT 4.0
<http://go.microsoft.com/fwlink/?LinkId=33338> 

*        Office 2003 Service Pack 2 must be installed. Before you
install this update, install Office 2003 SP2
<http://www.microsoft.com/downloads/details.aspx?FamilyID=57e27a97-2db6-
4654-9db6-ec7d5b4dd867> . For additional information about how to
install Office 2003 Service Pack 2, see Microsoft Knowledge Base Article
887616 <http://support.microsoft.com/kb/887616/> .

*        For additional information about how to determine the version
of Office 2003 that is installed on your computer, see Microsoft
Knowledge Base Article 821549 <http://support.microsoft.com/kb/821549> .
For additional information about the version information displayed in
the About dialog box, see Microsoft Knowledge Base Article 328294
<http://support.microsoft.com/kb/328294> .

Removal Information

There is no option to remove this service pack by using Add or Remove
Programs in Control Panel. To remove Office 2003 Service Pack 2 for
Language Interface Pack, you must remove Office 2003. Then, you must
reinstall Office 2003 from your original Office 2003 CD. For more
information, click the following article number to view the article in
the Microsoft Knowledge Base 873125
<http://support.microsoft.com/kb/873125/> 

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EBJAI>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EBJAI>

 <javascript:Toggle('s3l3-EVKAI')>
<javascript:Toggle('s3l3-EVKAI')> 

Installation Information


For detailed information about how to manually install this update
please review the following section.

Installation Information:
To download Office 2003 Service Pack 2 for Language Interface Pack
<http://www.microsoft.com/downloads/details.aspx?FamilyID=db080de8-8193-
4c32-9019-9980ecd6874a> , select your language and follow the
instructions in the "Installation Instructions" section.

Note: This download is not available in English.

See Microsoft Knowledge Base article (887617): Description of Office
2003 Service Pack 2 for Language Interface Pack
<http://support.microsoft.com/kb/887617>  for further information about
this update.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EVKAI>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#EVKAI>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E5IAI>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E5IAI>

 <javascript:Toggle('s3l2-ENLAI')>
<javascript:Toggle('s3l2-ENLAI')> 

Exchange Server 5.0 Service Pack 2


Prerequisites 

This security update requires Exchange Server 5.0 Service Pack 2
<http://support.microsoft.com/default.aspx?kbid=168858> .

Installation Information: 

For additional information about the command options that you can use to
apply this update, see Microsoft Knowledge Base article 257946
<http://support.microsoft.com/default.aspx?kbid=257946> :

257946 <http://support.microsoft.com/default.aspx?scid=kb;EN-US;257946>
XGEN: GUI Hotfix Utility Switches /x /m /s /z

Deployment Information 

To install the security update without any user intervention, use the
following command line:

Exchange5.0-KB894689-x86-enu /s

Restart Requirement:

All Exchange services will be stopped to apply this hotfix and will be
restarted before finishing. After the installation is complete, verify
that all necessary Exchange services have been restarted.

System managers should therefore carefully plan applying this update to
cause minimal impact on normal operations.

Removal Information:

To remove this update, use the Add or Remove Programs tool in Control
Panel or click Start, click Run, type the following command, and then
click OK:

%exchsrvr%\894689\uninstall\uninst.exe

File Information:

The English version of this fix has the file attributes (or later) that
are listed in the following table. The dates and times for these files
are listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

File Name        Version         Date    Time    Size   
Mdbmsg.dll

5.0.1462.22

10-May-2005

19:12

451,856

Store.exe

5.0.1462.22

10-May-2005

19:17

2,476,816

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system,
you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA
allows administrators to scan local and remote systems for missing
security updates and for common security misconfigurations. For more
information about MBSA, visit the Microsoft Baseline Security Analyzer
Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

*        Registry Key Verification

You may also be able to verify the files that this security update has
installed by reviewing the following registry key.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange Server
5.0\SP3\894689

Note This registry key may not contain a complete list of installed
files. Also, this registry key may not be created correctly if an
administrator or an OEM integrates or slipstreams the 894689 security
update into the Windows installation source files.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ENLAI>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ENLAI>

 <javascript:Toggle('s3l2-ENRAI')>
<javascript:Toggle('s3l2-ENRAI')> 

Exchange Server 5.5 Service Pack 4


Prerequisites: 

This security update requires Exchange Server 5.5 Service Pack 4
<http://www.microsoft.com/exchange/downloads/55/sp4.asp> .

Installation Information: 

For additional information about the command options that you can use to
apply this update, see Microsoft Knowledge Base article 257946
<http://support.microsoft.com/default.aspx?kbid=257946> :

257946 <http://support.microsoft.com/default.aspx?scid=kb;EN-US;257946>
XGEN: GUI Hotfix Utility Switches /x /m /s /z

Deployment Information 

To install the security update without any user intervention, use the
following command line:

Exchange5.5-KB894689-x86-enu /s

Restart Requirement:

This update does not require a restart. However, Microsoft Internet
Information Services (IIS), the Exchange Store, and the Exchange System
Attendant Services will restart when you install the update. System
managers should therefore carefully plan applying this update to cause
minimal impact on normal operations.

Removal Information:

To remove this update, use the Add or Remove Programs tool in Control
Panel or click Start, click Run, type the following command, and then
click OK:

%exchsrvr%\894689\uninstall\uninst.exe

File Information:

The English version of this fix has the file attributes (or later) that
are listed in the following table. The dates and times for these files
are listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

File Name        Version         Date    Time    Size   
Mapi32.dll

5.5.2658.34

14-Apr-2005

05:06

882,960

Mdbmsg.dll

5.5.2658.34

14-Apr-2005

05:35

496,400

Store.exe

5.5.2658.34

14-Apr-2005

05:35

2,639,120

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system,
you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA
allows administrators to scan local and remote systems for missing
security updates and for common security misconfigurations. For more
information about MBSA, visit the Microsoft Baseline Security Analyzer
Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

*        Registry Key Verification

You may also be able to verify the files that this security update has
installed by reviewing the following registry key.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange Server
5.5\SP5\894689

Note This registry key may not contain a complete list of installed
files. Also, this registry key may not be created correctly if an
administrator or an OEM integrates or slipstreams the 894689 security
update into the Windows installation source files.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ENRAI>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#ENRAI>

 <javascript:Toggle('s3l2-E1XAI')>
<javascript:Toggle('s3l2-E1XAI')> 

Exchange 2000 Server Service Pack 3 with Update Rollup 870540


Prerequisites
Prerequisites:

This security update requires Exchange 2000 Server Service Pack 3
<http://www.microsoft.com/exchange/downloads/2000/sp3/default.asp>  with
the Exchange 2000 Server Post-Service Pack 3 (SP3) Update Rollup. For
more information, see Microsoft Knowledge Base Article 870540
<http://support.microsoft.com/kb/870540> . To download the prerequisite
update, visit this Web site
<http://www.microsoft.com/downloads/details.aspx?familyid=363a57a4-8bed-
4bbb-bbe4-abc11ab04611> .

Inclusion in service packs: 

The update for this issue will be included in a future service pack or
update rollup.

Installation Information: 

This security update supports the following setup switches.

Supported Security Update Installation Switches 
Switch   Description    
/help

Displays the command-line options.

Setup Modes             
/passive

Unattended Setup mode. No user interaction is required, but installation
status is displayed. If a restart is required at the end of Setup, a
dialog box will be presented to the user with a timer warning that the
computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error
messages are displayed.

Restart Options         
/norestart

Does not restart when installation has completed.

/forcerestart

Restarts the computer after installation and force other applications to
close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer
will restart in x seconds. (The default setting is 30 seconds.) Intended
for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart.

Special Options         
/overwriteoem

Overwrites OEM files without prompting.

/nobackup

Does not back up files needed for uninstall.

/forceappsclose

Forces other programs to close when the computer shuts down.

/log:path

Allows the redirection of installation log files.

/integrate:path

Integrates the update into the Windows source files. These files are
located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program.

/ER

Enables extended error reporting.

/verbose

Enables verbose logging. During installation, creates
%Windir%\CabBuild.log. This log details the files that are copied. Using
this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward
compatibility, the security update also supports the setup switches that
the earlier version of the Setup program uses. For more information
about the supported installation switches, see Microsoft Knowledge Base
Article 262841 <http://support.microsoft.com/kb/262841> . For more
information about the Update.exe installer, visit the Microsoft TechNet
Web site <http://go.microsoft.com/fwlink/?LinkId=38951> .

Deployment Information 

To install the security update without any user intervention, use the
following command at a command prompt:

Exchange2000-KB894689-x86-enu /quiet

Restart Requirement:

No restart of the computer is required provided all applications are
closed before installation (including applications opened through a
terminal server session). However, the security update will restart the
IIS, SMTP, and the Exchange Server Information Store Service. The File
Transfer Protocol (FTP) and Network News Transfer Protocol (NNTP)
services will also be affected.

System managers should therefore carefully plan applying this update to
cause minimal impact on normal operations.

Removal Information:

To remove this update, use the Add or Remove Programs tool in Control
Panel.

System administrators can use the Spuninst.exe utility to remove this
security update. The Spuninst.exe utility is located in the
%Windir%\$ExchUninstall894689$\Spuninst folder.

Supported Spuninst.exe Switches 
Switch   Description    
/help

Displays the command-line options

Setup Modes             
/passive

Unattended Setup mode. No user interaction is required, but installation
status is displayed. If a restart is required at the end of Setup, a
dialog box will be presented to the user with a timer warning that the
computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error
messages are displayed.

Restart Options         
/norestart

Does not restart when installation has completed.

/forcerestart

Restarts the computer after installation and force other applications to
close at shutdown without saving open files first.

/warnrestart[:x]

Presents a dialog box with a timer warning the user that the computer
will restart in x seconds. (The default setting is 30 seconds.) Intended
for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart.

Special Options         
/forceappsclose

Forces other programs to close when the computer shuts down.

/log:path

Allows the redirection of installation log files.

File Information:

The English version of this fix has the file attributes (or later) that
are listed in the following table. The dates and times for these files
are listed in coordinated universal time (UTC). When you view the file
information, it is converted to local time. To find the difference
between UTC and local time, use the Time Zone tab in the Date and Time
tool in Control Panel.

Exchange 2000 Server Service Pack 3:

File Name        Version         Date    Time    Size   
Mapi32.dll

6.0.6617.47

16-Feb-2005

00:11

745,472

Store.exe

6.0.6617.47

16-Feb-2005

01:18

4,706,304

Cdo.dll

6.0.6617.47

16-Feb-2005

00:13

720,896

Mdbmsg.dll

6.0.6617.47

16-Feb-2005

00:25

2,338,816

Verifying that the Update Has Been Applied

*        Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system,
you may be able to use the Microsoft Baseline Security Analyzer (MBSA)
tool. MBSA allows administrators to scan local and remote systems for
missing security updates and for common security misconfigurations. For
more information about MBSA, visit the Microsoft Baseline Security
Analyzer Web site <http://go.microsoft.com/fwlink/?LinkId=21134> .

*        File Version Verification

Note Because there are several versions of Microsoft Windows, the
following steps may be different on your computer. If they are, see your
product documentation to complete these steps.

1.

Click Start, and then click Search.

2.

In the Search Results pane, click All files and folders under Search
Companion.

3.

In the All or part of the file name box, type a file name from the
appropriate file information table, and then click Search.

4.

In the list of files, right-click a file name from the appropriate file
information table, and then click Properties.

Note Depending on the version of the operating system or programs
installed, some of the files that are listed in the file information
table may not be installed.

5.

On the Version tab, determine the version of the file that is installed
on your computer by comparing it to the version that is documented in
the appropriate file information table.

Note Attributes other than the file version may change during
installation. Comparing other file attributes to the information in the
file information table is not a supported method of verifying that the
update has been applied. Also, in certain cases, files may be renamed
during installation. If the file or version information is not present,
use one of the other available methods to verify update installation.

*        Registry Key Verification

You may also be able to verify the files that this security update has
installed by reviewing the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Exchange Server
2000\SP4\KB894689

Note This registry key may not contain a complete list of installed
files. Also, this registry key may not be created correctly when an
administrator or an OEM integrates or slipstreams the KB894689 security
update into the Windows installation source files.

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E1XAI>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E1XAI>

Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E6IAC>
Top of section
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#E6IAC>


Acknowledgments

Microsoft thanks <http://go.microsoft.com/fwlink/?LinkId=21127>  the
following for working with us to help protect customers:

*        John Heasman and Mark Litchfield of NGS Software
<http://www.ngssoftware.com/index.htm>  for reporting the TNEF Decoding
Vulnerability - CVE-2006-0002

Obtaining Other Security Updates:

Updates for other security issues are available at the following
locations:

*        Security updates are available in the Microsoft Download Center
<http://go.microsoft.com/fwlink/?LinkId=21129> . You can find them most
easily by doing a keyword search for "security_patch."

*        Updates for consumer platforms are available at the Microsoft
Update Web site <http://go.microsoft.com/fwlink/?LinkID=40747> .

Support: 

*        Customers in the U.S. and Canada can receive technical support
from Microsoft Product Support Services
<http://go.microsoft.com/fwlink/?LinkId=21131>  at 1-866-PCSAFETY. There
is no charge for support calls that are associated with security
updates.

*        International customers can receive support from their local
Microsoft subsidiaries. There is no charge for support that is
associated with security updates. For more information about how to
contact Microsoft for support issues, visit the International Support
Web site <http://go.microsoft.com/fwlink/?LinkId=21155> .

Security Resources: 

*        The Microsoft TechNet Security
<http://go.microsoft.com/fwlink/?LinkId=21132>  Web site provides
additional information about security in Microsoft products.

*        Microsoft Software Update Services
<http://go.microsoft.com/fwlink/?LinkId=21133> 

*        Microsoft Windows Server Update Services
<http://go.microsoft.com/fwlink/?LinkId=50120> 

*        Microsoft Baseline Security Analyzer
<http://go.microsoft.com/fwlink/?LinkId=21134>  (MBSA)

*        Windows Update <http://go.microsoft.com/fwlink/?LinkId=21130> 

*        Microsoft Update <http://update.microsoft.com/microsoftupdate> 

*        Windows Update Catalog: For more information about the Windows
Update Catalog, see Microsoft Knowledge Base Article 323166
<http://support.microsoft.com/kb/323166> .

*        Office Update <http://go.microsoft.com/fwlink/?LinkId=21135>  

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can
quickly and reliably deploy the latest critical updates and security
updates to Windows 2000 and Windows Server 2003-based servers, and to
desktop systems that are running Windows 2000 Professional or Windows XP
Professional.

For more information about how to deploy security updates by using
Software Update Services, visit the Software Update Services Web site
<http://go.microsoft.com/fwlink/?LinkId=21133> .

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can
quickly and reliably deploy the latest critical updates and security
updates for Windows 2000 operating systems and later, Office XP and
later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and
later operating systems.

For more information about how to deploy security updates using Windows
Server Update Services, visit the Windows Server Update Services Web
site <http://go.microsoft.com/fwlink/?LinkId=50120> .

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly-configurable
enterprise solution for managing updates. By using SMS, administrators
can identify Windows-based systems that require security updates and can
perform controlled deployment of these updates throughout the enterprise
with minimal disruption to end users. For more information about how
administrators can use SMS 2003 to deploy security updates, visit the
SMS 2003 Security Patch Management Web site
<http://go.microsoft.com/fwlink/?LinkId=22939> . SMS 2.0 users can also
use Software Updates Service Feature Pack
<http://go.microsoft.com/fwlink/?LinkId=33340>  to help deploy security
updates. For information about SMS, visit the SMS Web site
<http://go.microsoft.com/fwlink/?LinkId=21158> .

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft
Office Detection Tool, and the Enterprise Update Scanning Tool to
provide broad support for security bulletin update detection and
deployment. Some software updates may not be detected by these tools.
Administrators can use the inventory capabilities of the SMS in these
cases to target updates to specific systems. For more information about
this procedure, visit the following Web site
<http://go.microsoft.com/fwlink/?LinkId=33341> . Some security updates
require administrative rights following a restart of the system.
Administrators can use the Elevated Rights Deployment Tool (available in
the SMS 2003 Administration Feature Pack
<http://go.microsoft.com/fwlink/?LinkId=33387>  and in the SMS 2.0
Administration Feature Pack
<http://go.microsoft.com/fwlink/?LinkId=21161> ) to install these
updates.

Disclaimer: 

The information provided in the Microsoft Knowledge Base is provided "as
is" without warranty of any kind. Microsoft disclaims all warranties,
either express or implied, including the warranties of merchantability
and fitness for a particular purpose. In no event shall Microsoft
Corporation or its suppliers be liable for any damages whatsoever
including direct, indirect, incidental, consequential, loss of business
profits or special damages, even if Microsoft Corporation or its
suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not
apply.

Revisions: 

*        V1.0 (January 10, 2006): Bulletin published.


Top of page
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#top>
Top of page
<http://www.microsoft.com/technet/security/bulletin/MS06-003.mspx#top>  

Other related posts: