Security Bulletin

Microsoft Security Bulletin MS12-075 - Critical

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2761226)

Published: November 13, 2012 | Updated: November 13, 2012

Version: 1.1

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities in Microsoft Windows. The most severe of these vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a malicious webpage that embeds TrueType font files. An attacker would have to convince users to visit the website, typically by getting them to click a link in an email message that takes them to the attacker's website.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way that the Windows kernel-mode drivers handle objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP Service Pack 3 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows XP Professional x64 Edition Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2003 Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2003 x64 Edition Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2003 with SP2 for Itanium-based Systems (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Vista Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Vista x64 Edition Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 for x64-based Systems Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows 7 for 32-bit Systems (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows 7 for 32-bit Systems Service Pack 1 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows 7 for x64-based Systems (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows 7 for x64-based Systems Service Pack 1 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 R2 for x64-based Systems (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 R2 for Itanium-based Systems (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2761226) Remote Code Execution Critical KB2731847 in MS12-055 replaced by KB2761226
Windows 8 for 32-bit Systems (KB2761226) Remote Code Execution Critical None
Windows 8 for 64-bit Systems (KB2761226) Remote Code Execution Critical None
Windows Server 2012 (KB2761226) Remote Code Execution Critical None
Windows RT[1](KB2761226) Remote Code Execution Critical None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (KB2761226) Elevation of Privilege Important KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (KB2761226) Elevation of Privilege Important KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 R2 for x64-based Systems (Server Core installation) (KB2761226) Elevation of Privilege Important KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (KB2761226) Elevation of Privilege Important KB2731847 in MS12-055 replaced by KB2761226
Windows Server 2012 (Server Core installation) (KB2761226) Elevation of Privilege Important None

[1]This update is available via Windows Update only.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Where are the hashes of the security updates?
The SHA1 and SHA2 hashes of the security updates can be used to verify the authenticity of downloaded security update packages. For the hash information pertaining to this update, see Microsoft Knowledge Base Article 2761226.

Are Windows 8 Release Preview and Windows Server 2012 Release Candidate affected by the vulnerabilities addressed in this bulletin?
Yes. The KB2761226 update is available for Windows 8 Release Preview and Windows Server 2012 Release Candidate. Customers with Windows 8 Release Preview and Windows Server 2012 Release Candidate are encouraged to apply the updates to their systems. The updates are only available on Windows Update.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Win32k Use After Free Vulnerability - CVE-2012-2530 Win32k Use After Free Vulnerability - CVE-2012-2553 TrueType Font Parsing Vulnerability - CVE-2012-2897 Aggregate Severity Rating
Windows XP Service Pack 3 Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2003 Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Vista Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows 7 for 32-bit Systems Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Critical
Windows 7 for 32-bit Systems Service Pack 1 Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Critical
Windows 7 for x64-based Systems Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows 7 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important  Elevation of Privilege Not applicable Critical  Remote Code Execution Critical
Windows 8 for 32-bit Systems Not applicable Not applicable Critical  Remote Code Execution Critical
Windows 8 for 64-bit Systems Not applicable Not applicable Critical  Remote Code Execution Critical
Windows Server 2012 Not applicable Not applicable Critical  Remote Code Execution Critical
Windows RT Not applicable Not applicable Critical  Remote Code Execution Critical
Server Core Installation Option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important 
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Important 
Windows Server 2012 (Server Core installation) Not applicable Not applicable Important  Elevation of Privilege Important 

Win32k Use After Free Vulnerability - CVE-2012-2530

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2530.

Mitigating Factors for Win32k Use After Free Vulnerability - CVE-2012-2530

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds for Win32k Use After Free Vulnerability - CVE-2012-2530

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Win32k Use After Free Vulnerability - CVE-2012-2530

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Use After Free Vulnerability - CVE-2012-2553

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2553.

Mitigating Factors for Win32k Use After Free Vulnerability - CVE-2012-2553

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds for Win32k Use After Free Vulnerability - CVE-2012-2553

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Win32k Use After Free Vulnerability - CVE-2012-2553

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys?)
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TrueType Font Parsing Vulnerability - CVE-2012-2897

A remote code execution vulnerability exists in the way that affected components handle a specially crafted TrueType font file. The vulnerability could allow remote code execution if a user opens a specially crafted TrueType font file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-2897.

Mitigating Factors for TrueType Font Parsing Vulnerability - CVE-2012-2897

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone, which disables font download by default. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario. The vulnerability could also be exploited if a user opens an attachment that is sent in an email message.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds for TrueType Font Parsing Vulnerability - CVE-2012-2897

Microsoft has not identified any workarounds for this vulnerability.

FAQ for TrueType Font Parsing Vulnerability - CVE-2012-2897

What is the scope of the vulnerability?
This is a remote code execution vulnerability

What causes the vulnerability?
The vulnerability is caused when Windows fails to properly handle specially crafted TrueType Fonts (TTF).

What is TrueType?
TrueType is a digital font technology used in Microsoft operating systems.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
There are multiple means that could allow an attacker to exploit this vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way Windows handles specially crafted TrueType Font files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS12-001"), you can add all the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. For more information, see Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes
Windows 8 for 32-bit Systems No
Windows 8 for 64-bit Systems No
Windows RT No
Windows Server 2012 No

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please see Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU System Center Configuration Manager
Windows XP Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Windows 8 for 32-bit Systems Yes Yes
Windows 8 for 64-bit Systems Yes Yes
Windows RT Yes Yes
Windows Server 2012 Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager uses WSUS 3.0 for detection of updates. For more information, see System Center.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Windows XP Service Pack 3:\ WindowsXP-KB2761226-x86-enu.exe /quiet
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2761226-x64-enu.exe /quiet
Installing without restarting For Windows XP Service Pack 3:\ WindowsXP-KB2761226-x86-enu.exe /norestart
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2761226-x64-enu.exe /norestart
Update log file KB2761226.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the following folders: %Windir%$NTUninstallKB2761226$\Spuninst
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2761226\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2761226\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2761226-x86-enu.exe /quiet
  For all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2761226-x64-enu.exe /quiet
For all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2761226-ia64-enu.exe /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2761226-x86-enu.exe /norestart
  For all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2761226-x64-enu.exe /norestart
For all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2761226-ia64-enu.exe /norestart
Update log file KB2761226.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the following folders: %Windir%\$NTUninstallKB2761226$\Spuninst
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2761226\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2761226-x86.msu /quiet
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2761226-x64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2761226-x86.msu /quiet /norestart
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2761226-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2761226-x86.msu /quiet
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2761226-x64.msu /quiet
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2761226-ia64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2761226-x86.msu /quiet /norestart
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2761226-x64.msu /quiet /norestart
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2761226-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2761226-x86.msu /quiet
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2761226-x64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2761226-x86.msu /quiet /norestart
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2761226-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2761226-x64.msu /quiet
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2761226-ia64.msu /quiet
Installing without restarting For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2761226-x64.msu /quiet /norestart
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2761226-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2761226-x86.msu /quiet
For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2761226-x64.msu /quiet
Installing without restarting For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2761226-x86.msu /quiet /norestart
For all supported x64-based editions of Windows 8:\ Windows8-RT-KB2761226-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, then click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For all supported editions of Windows Server 2012:\ Windows8-RT-KB2761226-x64.msu /quiet
Installing without restarting For all supported editions of Windows Server 2012:\ Windows8-RT-KB2761226-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, then click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • File Version Verification
    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows RT (all editions)

The following table contains the security update information for this software.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup.
Deployment  
This update is available only via Windows Update.
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2761226

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Mateusz "j00ru" Jurczyk of Google Inc for reporting the Windows Kernel win32k.sys Use After Free Vulnerability (CVE-2012-2553)
  • Eetu Luodemaa and Joni Vähämäki of Documill, working with the Chromium Security Rewards Program, for reporting the TrueType Font Parsing Vulnerability (CVE-2012-2897)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (November 13, 2012): Bulletin published.
  • V1.1 (November 13, 2012): Corrected vulnerability title and FAQ entries for CVE-2012-2897. This is an informational change only.

Built at 2014-04-18T13:49:36Z-07:00