Security Bulletin

Microsoft Security Bulletin MS06-078 - Critical

Vulnerability in Windows Media Format Could Allow Remote Code Execution (923689)

Published: December 12, 2006 | Updated: November 25, 2008

Version: 6.1

Summary

Who Should Read this Document: Customers who use Microsoft Windows Media Formats

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: None

Caveats: Microsoft Knowledge Base Article 923689 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 923689.

Tested Software and Security Update Download Locations:

Affected Software:

Non-Affected Software:

  • Windows Vista
  • Microsoft Windows 2003 For Itanium-Based Systems and Windows Server 2003 with SP1 for Itanium-based Systems
  • Microsoft Windows Media Player 6.4 when installed on Microsoft Windows XP Service Pack 3
  • Windows Media Format 11 Series when installed on all Microsoft Operating Systems

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, Windows Server 2003 Service Pack 2, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves two newly discovered vulnerabilities. These vulnerabilities are documented in the "Vulnerability Details" section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Windows Media Player 6.4 (All operating systems) Windows 2000 Service Pack 4 Windows XP Service Pack 2 and Windows XP Service Pack 3 and Windows XP Professional x64 Edition Windows Server 2003, Windows Server 2003 Service Pack 1, Windows Server 2003 Service Pack 2, and Microsoft Windows Server 2003 x64 Edition
Windows Media Format ASF Parsing Vulnerability CVE-2006-4702 Remote Code Execution Critical Critical Critical Critical
Windows Media Format ASX Parsing Vulnerability CVE-2006-6134 Remote Code Execution Not Applicable Critical Critical Critical
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Why did Microsoft reissue this bulletin on June 18, 2008?
This bulletin has been reissued to remove Microsoft Windows XP Service Pack 3 from the Affected Software list for Microsoft Windows Media Player 6.4 and to add Microsoft Windows Media Player 6.4 when installed on Microsoft Windows XP Service Pack 3 to the Non-Affected Software list.

Why did Microsoft reissue this bulletin on June 10, 2008?
This bulletin has been reissued to add Microsoft Windows XP Service Pack 3 to the Affected Software section for Microsoft Windows Media Format 7.1 through 9.5 Series Runtime. This is a detection change only to offer and install the package on Windows XP Service Pack 3 systems. There were no changes to the binaries. Customers with Windows XP who have already installed the security update will not need to reinstall the update after applying Windows XP Service Pack 3.

Why did Microsoft reissue this bulletin on July 10, 2007?
The security update for Windows Media Player 6.4 (KB925398) did not correctly install on Windows Server 2003 Service Pack 2. A revised security update is now available to install on Windows Server 2003 Service Pack 2 (KB925398). No changes have been made to the files in the security update. This is a package change only to install on Windows Server 2003 Service Pack 2. Microsoft recommends that customers apply the update immediately. No action is required on systems where the security update has been successfully installed.

Known issues documented in Microsoft Knowledge Base Article 933065 and Microsoft Knowledge Base Article 933066 are resolved. No action is required on systems where the security update has been successfully installed. Customers who did experience this known issue and did not install this security update will be reoffered the security update included with this security bulletin.

What are the known issues that customers may experience when they install this security update?
Microsoft Knowledge Base Article 923689 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

I’ve installed the Windows Media Format Runtime security update. What version of wmvcore.dll should I have installed?
Please refer to the chart to determine what file version of wmvcore.dll you should have installed.

Windows Operating System: Media Format Runtime File Version
Windows 2000 Service Pack 4 Media Format Runtime 7.1 7.10.0.3079
Windows 2000 Service Pack 4 Media Format Runtime 9.0 9.0.0.3265
Windows 2000 Service Pack 4 (With Knowledge Base Article 891122 installed.) Media Format Runtime 9.0 9.0.0.3353
Windows XP Service Pack 2 Media Format Runtime 9.0 9.0.0.3265
Windows XP Service Pack 2 (With Knowledge Base Article 891122 installed.) Media Format Runtime 9.0 9.0.0.3353
Windows XP Service Pack 2 Media Format Runtime 9.5 10.0.0.3702
Windows XP Service Pack 2 (With Knowledge Base Article 891122 installed.) Media Format Runtime 9.5 10.0.0.4054
Windows Media Center Edition 2005 Media Format Runtime 9.5 10.0.0.4357
Microsoft Windows XP Professional x64 Edition Media Format Runtime 9.5 10.0.0.3708
Microsoft Windows XP Professional x64 Edition Media Format Runtime x64 Edition 10.0.0.3810
Windows Server 2003 Media Format Runtime 9.0 9.0.0.3265
Windows Server 2003 Service Pack 1 Media Format Runtime 9.5 10.0.0.3708
Windows Server 2003 x64 Media Format Runtime 9.5 10.0.0.3708
Windows Server 2003 x64 Media Format Runtime x64 Edition 10.0.0.3810

Do I need to install both the Windows Media Format Series Runtime update and the Microsoft Windows Media Player 6.4 update?
Yes, there may be situations where you need to install both updates. That is because the Windows Media Player 6.4 updates a different file than the Windows Media Format Series Runtime, which is also affected by this vulnerability.

Do I need to install both the Windows Media Format Series Runtime update, Windows Media Format 9.5 Series Runtime for Windows XP Professional x64, Windows Media Format 9.5 Series Runtime x64 Edition for Windows XP Professional x64update and the Microsoft Windows Media Player 6.4 update for Windows XP Professional x64?
Yes, there may be situations where you need to install all three updates. That is because the Windows Media Player 6.4, Windows Media Format 9.5 Series Runtime x64 Edition and the Windows Media Format 9.5 Runtime for Windows XP Professional x64 Edition update a different file than the Windows Media Format Series Runtime, which is also affected by this vulnerability.

I have installed Windows Media Player 11 on my computer. Why am I being offered the Windows Media Player 6.4 security update?
While Windows Media Player 11 is not vulnerable, Windows 2000 Service Pack 4, Windows XP Service Pack 2 and Windows XP Service Pack 3, Windows XP Professional x64 Edition, Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, Microsoft Windows Server 2003 Service Pack 2, and Microsoft Windows Server 2003 x64 Edition will still have Windows Media Player 6.4 installed on the system for backwards compatibility.

Extended security update support for Microsoft Windows XP Home Edition Service Pack 1 or Service Pack 1a, Windows XP Media Center Edition 2002 Service Pack 1, Windows XP Media Center Edition 2004 Service Pack 1, Windows XP Professional Service Pack 1 or Service Pack 1a, and Windows XP Tablet PC Edition Service Pack 1 ended on October 10, 2006. I am still using one of these operating systems; what should I do?
Windows XP (all versions) Service Pack 1 has reached the end of its support life cycle. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows 98, Windows 98 Second Edition, or Windows Millennium Edition ended on July 11, 2006. I am still using one of these operating systems; what should I do?
Windows 98, Windows 98 Second Edition, and Windows Millennium Edition have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems. What should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) or the Enterprise Update Scan Tool (EST) to determine whether this update is required?

The following table provides the MBSA detection summary for this security update.

Product MBSA 1.2.1 Enterprise Update Scan Tool (EST)? MBSA 2.0
Windows Media Player 6.4 on Microsoft Windows 2000 Service Pack 4 Yes Not Applicable Yes
Windows Media Player 6.4 on Windows XP Service Pack 2 Yes Not Applicable Yes
Windows Media Player 6.4 on Microsoft Windows XP Professional x64 Edition No Not Applicable Yes
Windows Media Player 6.4 on Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, Microsoft Windows Server 2003 Service Pack 2 Yes Not Applicable Yes
Windows Media Player 6.4 on Microsoft Windows Server 2003 x64 Edition No Not Applicable Yes
Windows Media Format Series Runtime on Windows 2000 Service Pack 4 No Yes Yes
Microsoft Windows Media Format Series Runtime Microsoft Windows XP Service Pack 2 and Microsoft Windows XP Service Pack 3 No Yes Yes
Microsoft Windows Media Format Series Runtime for Microsoft Windows XP Professional x64 Edition No No Yes
Microsoft Windows Media Format Series Runtime for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1 No Yes Yes
Microsoft Windows Media Format Series Runtime for Microsoft Windows Server 2003 x64 Edition family No No Yes

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

What is the Enterprise Update Scan Tool (EST)?
As part of an ongoing commitment to provide detection tools for bulletin-class security updates, Microsoft delivers a stand-alone detection tool whenever the Microsoft Baseline Security Analyzer (MBSA) and the Office Detection Tool (ODT) cannot detect whether the update is required for an MSRC release cycle. This stand-alone tool is called the Enterprise Update Scan Tool (EST) and is designed for enterprise administrators. When a version of the Enterprise Update Scan Tool is created for a specific bulletin, customers can run the tool from a command line interface (CLI) and view the results of the XML output file. To help customers better utilize the tool, detailed documentation will be provided with the tool. There is also a version of the tool that offers an integrated experience for SMS administrators.

Can I use a version of the Enterprise Update Scan Tool (EST) to determine whether this update is required?
Yes. Microsoft has created a version of the EST that will determine if you have to apply this update. For download links and more information about the version of the EST that is being released this month, see the following Microsoft Web site. SMS customers should review the "Can I use Systems Management Server (SMS) to determine whether this update is required?" FAQ for more information about SMS and EST.

Can I use Systems Management Server (SMS) to determine whether this update is required?

The following table provides the SMS detection summary for this security update.

Product SMS 2.0 SMS 2003
Windows Media Player 6.4 on Microsoft Windows 2000 Service Pack 4 Yes Yes
Windows Media Player 6.4 on Windows XP Service Pack 2 Yes Yes
Windows Media Player 6.4 on Microsoft Windows XP Professional x64 Edition Yes Yes
Windows Media Player 6.4 on Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, Microsoft Windows Server 2003 Service Pack 2 Yes Yes
Windows Media Player 6.4 on Microsoft Windows Server 2003 x64 Edition Yes Yes
Windows Media Format Series Runtime on Windows 2000 Service Pack 4 Yes (with EST) Yes
Microsoft Windows Media Format Series Runtime Microsoft Windows XP Service Pack 2 and Microsoft Windows XP Service Pack 3 Yes (with EST) Yes
Microsoft Windows Media Format Series Runtime for Microsoft Windows XP Professional x64 Edition Yes (with EST) Yes
Microsoft Windows Media Format Series Runtime for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, Microsoft Windows Server 2003 Service Pack 2 Yes (with EST) Yes
Microsoft Windows Media Format Series Runtime for Microsoft Windows Server 2003 x64 Edition family Yes (with EST) Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to programs that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Vulnerability Details

Windows Media Format ASF Parsing Vulnerability - CVE-2006-4702

A remote code execution vulnerability exists in Windows Media Format Runtime due to the way it handles Advanced Systems Format (ASF) files. An attacker could exploit the vulnerability by constructing specially crafted Windows Media Player content that could potentially allow remote code execution if a user visits a malicious Web site or opens an e-mail message with malicious content. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Windows Media Format ASF Parsing Vulnerability - CVE-2006-4702:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.
  • Windows Media Format 11 Runtime is not affected by this vulnerability and could be used to prevent an attempt to exploit this vulnerability.

Workarounds for Windows Media Format ASF Parsing Vulnerability - CVE-2006-4702:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Note The following steps require Administrator privileges. We recommend that you restart the computer after you apply this workaround. Alternatively, you can log out and log back in after you apply the workaround.

  • Prevent the Microsoft Windows Media Player ActiveX controls from running in Internet Explorer.

    You can help prevent attempts to instantiate this ActiveX control in Internet Explorer by setting the kill bit for the control in the registry.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    Windows Media Player 6.4

    To set the kill bit for a CLSID with a value of {22D6F312-B0F6-11D0-94AB-0080C74C7E95}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{22D6F312-B0F6-11D0-94AB-0080C74C7E95}]

    "Compatibility Flags"=dword:00000400

    Windows Media Player 7.1, 9 and 10

    To set the kill bit for a CLSID with a value of {6BF52A52-394A-11D3-B153-00C04F79FAA6}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{6BF52A52-394A-11D3-B153-00C04F79FAA6}]

    "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround: Web sites that use the Windows Media Player ActiveX Controls may no longer display or function correctly.

FAQ for Windows Media Format ASF Parsing Vulnerability - CVE-2006-4702:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in the Windows Media Format Runtime due to the way it handles the processing of Advanced Systems Format files (ASF). An attacker could exploit the vulnerability by constructing specially crafted Windows Media Format content that could potentially allow remote code execution if a user visits a malicious Web site or opens a specially crafted ASF format file in an e-mail message.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

What causes the vulnerability?
An unchecked buffer overrun in the ASF processing code within Windows Media Format Runtime.

What is Windows Media Player?
Windows Media Player is a feature of the Windows operating system for personal computers. It is used for playing audio and video.

What is Windows Media Format Runtime?
The Microsoft Windows Media Format Runtime provides information and tools for applications which use Windows Media content. For more information, see the product documentation.

What is Advanced Systems Format (ASF)?
ASF (Advanced Systems Format) is a file format that stores audio and video information and is specially designed to run over networks like the Internet. It is compressed format that contains streaming audio, video, slide shows, and synchronized events. ASF enables content to be delivered to you as a continuous flow of data. ASF files may have the file extension ASF, WMV, or WMA.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit these vulnerabilities through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Windows Media Format Runtime validates the length of data in the media data before passing the file to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Windows Media Format ASX Parsing Vulnerability - CVE-2006-6134

A remote code execution vulnerability exists in Windows Media Format Runtime due to the way it handles certain elements contained in Advanced Stream Redirector (ASX) files. An attacker could exploit the vulnerability by constructing a specially crafted ASX file that could allow remote code execution if a user visits a malicious Web site, where specially crafted ASX files are used to launch Windows Media player, or if a user clicks on a URL pointing to a specially crafted ASX file. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Windows Media Format ASX Parsing Vulnerability - CVE-2006-6134:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
  • By default, all supported versions of Microsoft Outlook and Microsoft Outlook Express open HTML e-mail messages in the Restricted sites zone. The Restricted sites zone helps reduce attacks that could try to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used when reading HTML e-mail. However, if a user clicks on a link within an e-mail they could still be vulnerable to this issue through the Web-based attack scenario. Similarly, a user would still be at risk if opening an e-mail attachment.
  • Windows Media Format 11 Runtime, Windows Media Format Runtime 7.1, and Windows Media Player 6.4 are not affected by this vulnerability.

Workarounds for Windows Media Format ASX Parsing Vulnerability - CVE-2006-6134:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Note The following steps require Administrator privileges. We recommend that you restart the computer after you apply this workaround. Alternatively, you can log out and log back in after you apply the workaround.

  • Install Windows Media Player 11, which includes Windows Media Format Runtime 11

    Install Windows Media Player 11 on Microsoft Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, Windows XP Media Center Edition 2005 with KB900325, or Windows XP Professional x64 Edition. For more information about Windows Media Player 11 you can visit the Windows Media Player Home Web page.

    Impact of Workaround: None.

  • Prevent the Microsoft Windows Media Player ActiveX controls from running in Internet Explorer.

    You can help prevent attempts to instantiate this ActiveX control in Internet Explorer by setting the kill bit for the control in the registry. This workaround will not provide protection from all attack vectors.

    Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    For detailed steps that you can use to prevent a control from running in Internet Explorer, see Microsoft Knowledge Base Article 240797. Follow these steps in this article to create a Compatibility Flags value in the registry to prevent a COM object from being instantiated in Internet Explorer.

    Windows Media Player 9 and 10

    To set the kill bit for a CLSID with a value of {6BF52A52-394A-11D3-B153-00C04F79FAA6}, paste the following text in a text editor such as Notepad. Then, save the file by using the .reg file name extension.

    Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{6BF52A52-394A-11D3-B153-00C04F79FAA6}]

    "Compatibility Flags"=dword:00000400

    You can apply this .reg file to individual systems by double-clicking it. You can also apply it across domains by using Group Policy. For more information about Group Policy, visit the following Microsoft Web sites:

    Group Policy collection

    What is Group Policy Object Editor?

    Core Group Policy tools and settings

    Note You must restart Internet Explorer for your changes to take effect.

    Impact of Workaround

    When you disable the Windows Media Player ActiveX control, pages using this control will no longer function as designed. This prevents any content from being played though the control, including audio and video

FAQ for Windows Media Format ASX Parsing Vulnerability - CVE-2006-6134:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Windows Media Format Runtime due to the way it handles certain elements contained in Advanced Stream Redirector (ASX) files. An attacker could exploit the vulnerability by constructing specially crafted ASX files that could potentially allow remote code execution if a user visits a malicious Web site or opens a specially crafted ASX file in an e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

What causes the vulnerability?
The processing code within Windows Media Format Runtime which handles certain URLs included in ASX files.

What is Windows Media Player?
Windows Media Player is a feature of the Windows operating system for personal computers. It is used for playing audio and video.

What is Advanced Stream Redirector (ASX)?
ASX (Advanced Stream Redirector) format is a type of XML metafile designed to store a list of Windows Media files to play during a multimedia presentation. It is used frequently on streaming video servers where multiple ASF files are to be played in succession. Both RTSP and MMS streaming protocols are supported, as well as HTTP. ASX files have MIME type video/x-ms-asf (as do ASF files).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit these vulnerabilities through Internet Explorer and then persuade a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit these vulnerabilities. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that Windows Media Format Runtime validates the length of data in the before passing the data to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability had been publicly disclosed when this security bulletin was originally issued. It has been assigned the Common Vulnerability and Exposure number CVE-2006-6134.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all versions)

Prerequisites For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs: The update for this issue may be included in a future Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

WindowsMedia6-KB925398-v2-x86-ENU /quiet

Windows2000-KB923689-x86-ENU /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB923689.log and KB925398.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

WindowsMedia6-KB925398-v2-x86-ENU /norestart

Windows2000-KB923689-x86-ENU /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note Before upgrading your Windows Media Format Series Runtime, we recommend you uninstall this update and re-install after you have finished upgrading.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB923689$\Spuninst and %Windir%\NTUninstallKB925398_WMP64$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Media Player 6.4 on Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Dxmasf.dll 6.4.9.1133 22-Aug-2006 12:05 498,742
Strmdll.dll 4.1.0.3936 21-Aug-2006 17:52 246,814

Windows Media Format 7.1 Series Runtime or Windows Media Format 9.0 Series Runtime on Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size
Wmvcore.dll 7.10.0.3079 16-Aug-2006 01:48 1,134,592
Wmvcore.dll 9.0.0.3265 08-Dec-2006 01:02 2,174,976
Wmvcore.dll 9.0.0.3353 07-Dec-2006 08:04 2,071,368

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE \SOFTWARE\Microsoft\Updates\Windows Media Player 6.4\SP0\KB925398_WMP64\Filelist

    HKEY_LOCAL_MACHINE \SOFTWARE\Microsoft\Updates\Windows 2000\SP0\KB923689\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the 923689 or 925398 security update into the Windows installation source files.

Windows XP (all versions)

Prerequisites This security update requires Microsoft Windows XP Service Pack 2 or a later version. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs: The update for this issue will be included in a future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

WindowsMedia6-KB925398-v2-x86-ENU /quiet

WindowsMedia6-KB925398-v2-x64-ENU /quiet

WindowsXP-KB923689-v2-x86-ENU /quiet

WindowsServer2003.WindowsXP-KB923689-x64-ENU /quiet

WindowsMedia10-KB923689-x64-ENU /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB923689.log and KB925398.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

WindowsMedia6-KB925398-v2-x86-ENU /norestart

WindowsMedia6-KB925398-v2-x64-ENU /norestart

WindowsXP-KB923689-v2-x86-ENU /norestart

WindowsServer2003.WindowsXP-KB923689-x64-ENU /norestart

WindowsMedia10-KB923689-x64-ENU /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

Note Before upgrading your Windows Media Format Series Runtime, we recommend you uninstall this update and re-install after you have finished upgrading.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB923689$\Spuninst and %Windir%\$NTUninstallKB925398_WMP64$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Media Player 6.4 on Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size
Dxmasf.dll 6.4.9.1133 22-Aug-2006 12:05 498,742
Strmdll.dll 4.1.0.3936 21-Aug-2006 17:52 246,814

Windows Media Player 6.4 on Windows XP Professional x64:

File Name Version Date Time Size
Dxmasf.dll 6.4.9.1133 22-Aug-2006 12:05 498,742
Strmdll.dll 4.1.0.3936 21-Aug-2006 17:52 246,814

Windows Media Format 9.0 Series Runtime or Windows Media Format 9.5 Series Runtime on Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size
Wmvcore.dll 9.0.0.3265 08-Dec-2006 01:02 2,174,976
Wmvcore.dll 9.0.0.3353 07-Dec-2006 08:04 2,071,368
Wmvcore.dll 10.0.0.3702 07-Dec-2006 06:40 2,362,184
Wmvcore.dll 10.0.0.4054 07-Dec-2006 05:29 2,374,472
Wmvcore.dll 10.0.0.4357 07-Dec-2006 04:14 2,330,624

Windows Media Format 9.5 Series Runtime on Windows XP Professional x64:

File Name Version Date Time Size Folder
Wmvcore.dll 10.0.0.3708 08-Dec-2006 08:27 2,314,240 SP1GDR\WOW
Wmvcore.dll 10.0.0.3708 08-Dec-2006 08:15 2,314,240 SP1QFE\WOW

Windows Media Format 9.5 Series Runtime x64 Edition on Windows XP Professional x64:

File Name Version Date Time Size
Wmvcore.dll 10.0.0.3810 07-Dec-2006 05:12 4,359,680

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    For Windows XP Home Edition Service Pack 1, Windows XP Professional Service Pack 1, Windows XP Tablet PC Edition, Windows XP Media Center Edition, Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Media Player 6.4\SP0\KB925398_WMP64\Filelist

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP2\KB923689\Filelist

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP0\KB923689\Filelist

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Media Format SDK\SP0\KB923689_FSD64\Filelist

Windows Server 2003 (all versions)

Prerequisites This security update requires Windows Server 2003, Windows Server 2003 Service Pack 1, Windows Server 2003 Service Pack 2.

Note The security updates for Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, Microsoft Windows Server 2003 Service Pack 2 also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs: The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log: path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

WindowsMedia6-KB925398-v2-x86-ENU /quiet

WindowsMedia6-KB925398-v2-x64-ENU /quiet

WindowsServer2003-KB923689-x86-ENU /quiet

WindowsServer2003.WindowsXP-KB923689-x64-ENU /quiet

WindowsMedia10-KB923689-x64-ENU /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB923689.log and KB925398.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

WindowsMedia6-KB925398-v2-x86-ENU /norestart

WindowsMedia6-KB925398-v2-x64-ENU /norestart

WindowsServer2003-KB923689-x86-ENU /norestart

WindowsServer2003.WindowsXP-KB923689-x64-ENU /norestart

WindowsMedia10-KB923689-x64-ENU /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.Note Not all security updates support HotPatching, and some security updates that support HotPatching might require that you restart the server after you install the security update. HotPatching is only supported if the files being replaced by the security update are General Distribution Release (GDR) files. HotPatching is not supported if you have previously installed a hotfix to update one of the files included in the security update. For more information about this behavior, see Microsoft Knowledge Base Article 897341andMicrosoft Knowledge Base Article 824994.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

Note Before upgrading your Windows Media Format Series Runtime, we recommend you uninstall this update and re-install after you have finished upgrading.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB923689$\Spuninst and %Windir%\$NTUninstallKB925398_WMP64$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Media Player 6.4 on Windows Server 2003, Windows Server 2003 with SP2, Web Edition; Windows Server 2003 with SP1, Windows Server 2003 with SP2, Standard Edition; Windows Server 2003 with SP1, Windows Server 2003 with SP2, Datacenter Edition; Windows Server 2003, Windows Server 2003 with SP2, Enterprise Edition; Windows Small Business Server 2003 with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size
Dxmasf.dll 6.4.9.1133 22-Aug-2006 12:05 498,742
Strmdll.dll 4.1.0.3936 21-Aug-2006 17:52 246,814

Windows Media Player 6.4 on Windows Server 2003, Windows Server 2003 with SP2, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size
Dxmasf.dll 6.4.9.1133 22-Aug-2006 12:05 498,742
Strmdll.dll 4.1.0.3936 21-Aug-2006 17:52 246,814

Windows Media Format 9.0 Series Runtime on Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003:

File Name Version Date Time Size Folder
Wmvcore.dll 9.0.0.3265 08-Dec-2006 05:53 2,174,976 RTMGDR
Wmvcore.dll 9.0.0.3265 08-Dec-2006 05:53 2,174,976 RTMQFE
Wmvcore.dll 10.0.0.3708 08-Dec-2006 07:51 2,314,240 SP1GDR
Wmvcore.dll 10.0.0.3708 08-Dec-2006 07:58 2,314,240 SP1QFE

Windows Media Format 9.5 Series Runtime on Windows Server 2003, Web Edition; Windows Server 2003 with SP1, Standard Edition; Windows Server 2003 with SP1, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003 with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:

File Name Version Date Time Size Folder
Wmvcore.dll 10.0.0.3708 08-Dec-2006 07:51 2,314,240 SP1GDR
Wmvcore.dll 10.0.0.3708 08-Dec-2006 07:58 2,314,240 SP1QFE

Windows Media Format 9.5 Series Runtime on Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size Folder
Wmvcore.dll 10.0.0.3708 08-Dec-2006 08:27 2,314,240 SP1GDR\WOW
Wmvcore.dll 10.0.0.3708 08-Dec-2006 08:15 2,314,240 SP1QFE\WOW

Windows Media Format 9.5 Series Runtime x64 Edition on Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

File Name Version Date Time Size
Wmvcore.dll 10.0.0.3810 07-Dec-2006 05:12 4,359,680

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix. If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE or SP1QFE files to your system. Otherwise, the installer copies the RTMGDR or SP1GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

  • File Version Verification
    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties. Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Media Player 6.4\SP0\KB925398_WMP64\Filelist

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP2\KB923689\Filelist

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Media Format SDK\SP0\KB923689_FSD64\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 923689 or 925398 security update into the Windows installation source files.

Other Information

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (December 12, 2006): Bulletin published.

  • V2.0 (December 19, 2006): Bulletin updated has been revised and re-released for the Korean only package on Microsoft Windows Media Runtime Format 7.1 and 9.0 Series Runtime on Windows 2000 Service Pack 4 to address the issues identified in Microsoft Knowledge Base Article 923689. Additional clarity around file versions in the “I’ve installed the Windows Media Format Runtime security update. What version of Windows Media Format Runtime should I have installed?” in the “Frequently Asked Questions (FAQ) Related to this Security Update” section.

  • V2.1 (December 27, 2006): Bulletin updated to provide additional clarity around file versions in the “I’ve installed the Windows Media Format Runtime security update. What version of Windows Media Format Runtime should I have installed?” in the “Frequently Asked Questions (FAQ) Related to this Security Update” section.

  • V2.2 (February 21, 2007): Bulletin updated to provide additional clarity around known issues customers may experience when they install this security update: See Microsoft Knowledge Base Article 933065: Error message when you install the original version of security update 923689 on Korean Windows 2000 and Microsoft Knowledge Base Article 933066: Error dialog when you install the security update 923689 on Windows XP SP2.

  • V3.0 (July 10, 2007): Added Microsoft Windows Server 2003 Service Pack 2 to the Affected Software section for Windows Media Player 6.4. Added "Why did Microsoft reissue this bulletin on July 10, 2007" to the Frequently Asked Questions (FAQ) Related to this Security Update section.

    Removed reference to Microsoft Knowledge Base Article 933066: Error dialog when you install the security update 923689 on Windows XP SP2 from the FAQ section. The install package for Microsoft Windows XP Service Pack 2 in the Affected Software section resolves all issues noted in Knowledge Base Article 933066. Customers will no longer experience these issues using the new package.

    Removed reference to Microsoft Knowledge Base Article 933065: Error message when you try to install the original version of security update 923689 in the Korean version of Windows 2000 Service Pack 4: "Setup could not verify the integrity of the file Update.inf" from the FAQ section. Customers will no longer experience this issue.

  • V4.0 (December 12, 2007): Bulletin updated to add Microsoft Windows XP Professional x64 Edition Service Pack 2 and Microsoft Windows Server 2003 x64 Edition Service Pack 2 to the "Affected Software" section for Microsoft Windows Media Player 6.4 (KB925398). No action is required on systems where the security update has been successfully installed.

  • V5.0 (June 10, 2008): Bulletin updated to add Microsoft Windows XP Service Pack 3 to the Affected Software section for Microsoft Windows Media Format 7.1 through 9.5 Series Runtime and to the Affected Software section for Microsoft Windows Media Player 6.4. This is a detection change only. There were no changes to the binaries.

  • V6.0 (June 18, 2008): Bulletin updated to remove Microsoft Windows XP Service Pack 3 from the Affected Software list for Microsoft Windows Media Player 6.4 and to add Microsoft Windows Media Player 6.4 when installed on Microsoft Windows XP Service Pack 3 to the Non-Affected Software list.

  • V6.1 (November 25, 2008): Bulletin updated to correct the filename, Wwmvcore.dll, to Wmvcore.dll for file information for Windows Media Format 9.5 Series Runtime on Windows XP Professional x64 Edition and Windows Server 2003 x64 Edition.

Built at 2014-04-18T13:49:36Z-07:00