Security Bulletin

Microsoft Security Bulletin MS07-064 - Critical

Vulnerabilities in DirectX Could Allow Remote Code Execution (941568)

Published: December 11, 2007 | Updated: July 16, 2008

Version: 3.0

General Information

Executive Summary

This critical security update resolves two privately reported vulnerabilities in Microsoft DirectX. These vulnerabilities could allow code execution if a user opened a specially crafted file used for streaming media in DirectX. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This is a critical security update for all supported editions of Microsoft Windows 2000, Windows XP, Windows Server 2003 and Windows Vista. For more information, see the subsection, Affected and Non-Affected Software, in this section.

For more information about these vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation.  Microsoft recommends that customers apply the update immediately.

Known Issues.  None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
DirectX 7.0 and DirectX 8.1
Microsoft Windows 2000 Service Pack 4 DirectX 7.0 Remote Code Execution Critical MS05-050
Microsoft Windows 2000 Service Pack 4 DirectX 8.1 Remote Code Execution Critical MS05-050
DirectX 9.0*
Microsoft Windows 2000 Service Pack 4 DirectX 9.0* Remote Code Execution Critical MS05-050
Windows XP Service Pack 2 DirectX 9.0* Remote Code Execution Critical MS05-050
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 DirectX 9.0* Remote Code Execution Critical MS05-050
Windows Server 2003 Service Pack1 and Windows Server 2003 Service Pack 2 DirectX 9.0* Remote Code Execution Critical MS05-050
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 DirectX 9.0* Remote Code Execution Critical MS05-050
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems DirectX 9.0* Remote Code Execution Critical MS05-050
DirectX 10.0
Windows Vista DirectX 10.0 Remote Code Execution Critical None
Windows Vista x64 Edition DirectX 10.0 Remote Code Execution Critical None

* The update for DirectX 9.0 also applies to DirectX 9.0a, DirectX 9.0b, and DirectX 9.0c.

Why was this bulletin revised on July 16, 2008?
This bulletin was revised to add DirectX 9.0a as affected software. Microsoft Update, Windows Update, the Microsoft Baseline Security Analyzer (MBSA), and Microsoft Systems Management Server (SMS) already correctly offer KB941568 to customers that have DirectX 9.0a installed. Customers with DirectX 9.0a installed should apply the update to remain secure.

Why was this bulletin revised on January 23, 2008?
This bulletin was revised to add DirectX 9.0 and 9.0b as affected products. Microsoft Update, Windows Update, the Microsoft Baseline Security Analyzer (MBSA), and Microsoft Systems Management Server (SMS) already correctly offer KB941568 to customers that have DirectX 9.0 and 9.0b installed. Customers with DirectX 9.0 and 9.0b installed should apply the update to remain secure.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Does this update contain any security-related changes to functionality?
Yes. Besides the changes that are listed in the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the bulletin section, Vulnerability Information, this update includes defense-in-depth changes to DirectX.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software Microsoft DirectX Code Execution Vulnerability Parsing SAMI Files - CVE-2007-3901 Microsoft DirectX Code Execution Vulnerability Parsing WAV and AVI Files - CVE-2007-3895 Aggregate Severity Rating
DirectX 7.0 on Microsoft Windows 2000 Service Pack 4 CriticalRemote Code Execution CriticalRemote Code Execution Critical
DirectX 8.1 on Microsoft Windows 2000 Service Pack 4 CriticalRemote Code Execution CriticalRemote Code Execution Critical
DirectX 9.0* on Microsoft Windows 2000 Service Pack 4 Not affected CriticalRemote Code Execution Critical
DirectX 9.0* on Windows XP Service Pack 2 Not affected CriticalRemote Code Execution Critical
DirectX 9.0* on Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Not affected CriticalRemote Code Execution Critical
DirectX 9.0* on Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Not affected CriticalRemote Code Execution Critical
DirectX 9.0* on Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Not affected CriticalRemote Code Execution Critical
DirectX 9.0* on Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Not affected CriticalRemote Code Execution Critical
DirectX 10.0 on Windows Vista Not affected CriticalRemote Code Execution Critical
DirectX 10.0 on Windows Vista x64 Edition Not affected CriticalRemote Code Execution Critical

* The update for DirectX 9.0 also applies to DirectX 9.0a, DirectX 9.0b, and DirectX 9.0c.

Microsoft DirectX Code Execution Vulnerability Parsing SAMI Files - CVE-2007-3901

A remote code execution vulnerability exists in the way DirectX handles supported format files. This vulnerability could allow code execution if a user opened a specially crafted file. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3901.

Mitigating Factors for Microsoft DirectX Code Execution Vulnerability Parsing SAMI Files - CVE-2007-3901

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of vulnerability. The following mitigating factors may be helpful in your situation:

  • The vulnerability cannot be exploited automatically through e-mail when a user views or previews e-mail messages. For an attack to be successful, a user must open an attachment that is sent in an e-mail message.

Workarounds for Microsoft DirectX Code Execution Vulnerability Parsing SAMI Files - CVE-2007-3901

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List for quartz.dll

    On Windows XP (all editions), run the following command from a command prompt:

    Echo y| Cacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /E /P everyone:N

    On Windows Vista (all editions), run the following command from an elevated command prompt:

    Takeown.exe /f %WINDIR%\SYSTEM32\QUARTZ.DLLIcacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /save %TEMP%\QUARTZ_ACL.TXTIcacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /deny everyone:(F)

    Impact of workaround: WAV and AVI files will fail to play in DirectX-enabled applications on Windows Vista. All files will fail to play in DirectX-enabled applications on Windows XP**.**

    How to undo the workaround: On Windows XP (all editions), run the following command from a command prompt:

    Cacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /E /R everyone

    On Windows Vista (all editions), run the following command from an elevated command prompt:

    Icacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /grant everyone:(F)Icacls.exe %WINDIR%\SYSTEM32 /restore %TEMP%\QUARTZ_ACL.TXT

  • Unregister the quartz.dll

    Regsvr32.exe -u %WINDIR%\SYSTEM32\QUARTZ.DLL

    Impact of workaround: WAV and AVI files will fail to play in DirectX-enabled applications on Windows Vista. All files will fail to play in DirectX-enabled applications on Windows XP.

    How to undo the workaround: Run the following command from an elevated command prompt:

    Regsvr32.exe %WINDIR%\SYSTEM32\QUARTZ.DLL

FAQ for Microsoft DirectX Code Execution Vulnerability Parsing SAMI Files - CVE-2007-3901

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
Microsoft DirectShow, an intergraded technology of DirectX, does not perform sufficient parsing of the parameters of Synchronized Accessible Media Interchange (SAMI) file types.

What is DirectShow? 
Microsoft DirectShow is used for streaming media on Microsoft Windows operating systems. DirectShow is used for high-quality capture and playback of multimedia streams. It automatically detects and uses video and audio acceleration hardware when available, but also supports systems without acceleration hardware. DirectShow is also integrated with other DirectX technologies. Some examples of applications that you can create using DirectShow include DVD players, video editing applications, AVI to ASF converters, MP3 players, and digital video capture applications.

What is DirectX? 
Microsoft DirectX is a feature of the Windows operating system. It is used for streaming media on Microsoft Windows operating systems to enable graphics and sound when playing games or watching video.

What might an attacker use the vulnerability to do? 
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability? 
Exploitation of this vulnerability would require a user to open a specially crafted format file. However, since the vulnerability is in the streaming component of Microsoft Windows, attacks can be launched from a specially crafted Web site or any application that delivers Web content.

What systems are primarily at risk from the vulnerability? 
This vulnerability requires that a user is logged on and opens the specially crafted file. Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by increasing the validation that the DirectX parser performs on supported file types.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Microsoft DirectX Code Execution Vulnerability Parsing WAV and AVI Files - CVE-2007-3895

A remote code execution vulnerability exists in the way DirectX handles WAV and AVI format files. This vulnerability could allow code execution if a user visits a specially crafted Web site or opens an e-mail message with specially crafted content. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-3895.

Mitigating Factors for Microsoft DirectX Code Execution Vulnerability Parsing WAV and AVI Files - CVE-2007-3895

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker’s Web site.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In an e-mail-based attack of this exploit, customers who read e-mail in plain text are at less risk from this vulnerability.

Workarounds for Microsoft DirectX Code Execution Vulnerability Parsing WAV and AVI Files - CVE-2007-3895

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Modify the Access Control List for quartz.dll

    On Windows XP (all editions), run the following command from a command prompt:

    Echo y| Cacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /E /P everyone:N

    On Windows Vista (all editions), run the following command from an elevated command prompt:

    Takeown.exe /f %WINDIR%\SYSTEM32\QUARTZ.DLLIcacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /save %TEMP%\QUARTZ_ACL.TXTIcacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /deny everyone:(F)

    Impact of workaround: WAV and AVI files will fail to play in DirectX-enabled applications on Windows Vista. All files will fail to play in DirectX-enabled applications on Windows XP**.**

    How to undo the workaround: On Windows XP (all editions), run the following command from a command prompt:

    Cacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /E /R everyone

    On Windows Vista (all editions), run the following command from an elevated command prompt:

    Icacls.exe %WINDIR%\SYSTEM32\QUARTZ.DLL /grant everyone:(F)Icacls.exe %WINDIR%\SYSTEM32 /restore %TEMP%\QUARTZ_ACL.TXT

  • Unregister the quartz.dll

    Regsvr32.exe -u %WINDIR%\SYSTEM32\QUARTZ.DLL

    Impact of workaround: WAV and AVI files will fail to play in DirectX-enabled applications on Windows Vista. All files will fail to play in DirectX-enabled applications on Windows XP.

    How to undo the workaround: Run the following command from an elevated command prompt:

    Regsvr32.exe %WINDIR%\SYSTEM32\QUARTZ.DLL

FAQ for Microsoft DirectX Code Execution Vulnerability Parsing WAV and AVI Files - CVE-2007-3895

What is the scope of the vulnerability? 
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability? 
DirectShow, an intergraded technology of DirectX, does not perform sufficient validation of WAV and AVI file parameters.

What is DirectShow? 
Microsoft DirectShow is used for streaming media on Microsoft Windows operating systems. DirectShow is used for high-quality capture and playback of multimedia streams. It automatically detects and uses video and audio acceleration hardware when available, but also supports systems without acceleration hardware. It is also integrated with other DirectX technologies. Some of the types of applications that you can create by using DirectShow include DVD players, video editing applications, AVI to ASF converters, MP3 players, and digital video capture applications.

What is DirectX? 
Microsoft DirectX is a feature of the Windows operating system. It is used for streaming media on Microsoft Windows operating systems to enable graphics and sound when playing games or watching video.

What might an attacker use the vulnerability to do? 
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability? 
Exploitation of this vulnerability would require a user to open a specially crafted format file. However, since the vulnerability is in the streaming component of Microsoft Windows, attacks can be launched from a specially crafted Web site or applications that deliver Web content.

What systems are primarily at risk from the vulnerability? 
Exploitation of this vulnerability would require a user to open a specially crafted format file. However, since the vulnerability can be triggered by Windows Media Player or other media player with Web-based playback functionality, attacks can be launched from a specially crafted Web site or applications that deliver Web content.

What does the update do?
The update removes the vulnerability by increasing the validation that the DirectShow parser performs on supported file types.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.0.1
Microsoft Windows 2000 Service Pack 4 Yes
Windows XP Service Pack 2 Yes
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista See Note for Windows Vista below
Windows Vista x64 Edition See Note for Windows Vista below

Note for Windows Vista Microsoft does not support installing MBSA 2.0.1 on computers that run Windows Vista, but you may install MBSA 2.0.1 on a supported operating system and then scan the Windows Vista-based computer remotely. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more information about MBSA 2.0.1, see MBSA 2.0 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server 
The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 No Yes
Windows XP Service Pack 2 Yes Yes
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 No Yes
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2 No Yes
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems No Yes
Windows Vista No See Note for Windows Vista below
Windows Vista x64 Edition No See Note for Windows Vista below

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

Note for Windows Vista Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 Service Pack 4

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue may be included in a future update rollup
Deployment
Installing without user intervention DirectX7.0 on Microsoft Windows 2000 Service Pack 4:\ Windows2000-KB941568-nec98-JPN.EXE /quiet\ Windows2000-KB941568-x86-ENU.EXE /quiet\ \ DirectX 8.1 on Microsoft Windows 2000 Service Pack 4:\ Windows2000-KB941568-DX8-NEC98-JPN.exe /quiet\ Windows2000-KB941568-DX8-x86-ENU.exe /quiet\ \ DirectX 9.0 on Microsoft Windows 2000 Service Pack 4:\ Windows2000-KB941568-DX9-x86-NEC98-JPN.exe /quiet\ Windows2000-KB941568-DX9-x86-ENU.exe /quiet
Installing without restarting DirectX 7.0 on Microsoft Windows 2000 Service Pack 4:\ Windows2000-KB941568-nec98-JPN.EXE /norestart\ Windows2000-KB941568-x86-ENU.EXE /norestart\ \ DirectX 8.1 on Microsoft Windows 2000 Service Pack 4:\ Windows2000-KB941568-DX8-NEC98-JPN.exe /norestart\ Windows2000-KB941568-DX8-x86-ENU.exe /norestart\ \ DirectX 9.0 on Microsoft Windows 2000 Service Pack 4:\ Windows2000-KB941568-DX9-x86-NEC98-JPN.exe /norestart\ Windows2000-KB941568-DX9-x86-ENU.exe /norestart
Update log file Microsoft Windows Microsoft 2000 Service Pack 4:\ KB941568.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information For DirectX 7.0 on Microsoft Windows 2000 Service Pack 4:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB941568_DX7$\Spuninst folder For DirectX 8.1 on Microsoft Windows 2000 Service Pack 4:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB941568_DX8$\Spuninst folderFor DirectX 9.0 on Microsoft Windows 2000 Service Pack 4:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB941568_DX9$\Spuninst folder
File Information See the next subsection, File Information,for the full file manifest.
Registry Key Verification For DirectX 7.0 on Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB941568\Filelist For DirectX 8.1 on Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\DirectX 8\SP0\KB941568_DX8\FilelistFor DirectX 9.0 on Microsoft Windows 2000 Service Pack 4:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\DirectX 9\SP0\KB941568_DX9\Filelist

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For DirectX 7.0 on Microsoft Windows 2000 Service Pack 4:

File Name Version Date Time Size
quartz.dll 6.1.9.733 29-Oct-2007 19:57 791,824

For DirectX 8 on Microsoft Windows 2000 Service Pack 4:

File Name Version Date Time Size Folder
quartz.dll 6.3.1.890 27-Oct-2007 06:10 1,664,512 dx8

For DirectX 9.0 on Microsoft Windows 2000 Service Pack 4:

File Name Version Date Time Size Folder
quartz.dll 6.5.1.908 28-Oct-2007 03:20 1,222,656 dx9

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Windows XP Service Pack 2:\ WindowsXP-KB941568-x86-ENU.exe /quiet
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ Windowsserver-2003.Windows XP-KB941568-x64-ENU.exe /quiet
Installing without restarting Windows XP Service Pack 2:\ WindowsXP-KB941568-x86-ENU.exe /norestart
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB941568-x64-ENU.exe /norestart
Update log file Windows XP Service Pack 2:\ KB941568.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB941568$\Spuninst folder
File Information See the next subsection, File Information, for the full file manifest.
Registry Key Verification For all supported 32-bit versions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB941568\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB941568\Filelist

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported 32-bit editions of Windows XP:

File Name Version Date Time Size Folder
quartz.dll 6.5.2600.3243 29-Oct-2007 22:43 1,287,680 SP2GDR
quartz.dll 6.5.2600.3243 29-Oct-2007 22:35 1,287,680 SP2QFE

For all supported x64-based editions of Windows XP Professional:

File Name Version Date Time Size CPU Folder
quartz.dll 6.5.3790.3035 30-Oct-2007 21:00 2,190,336 X64 SP1GDR
wquartz.dll 6.5.3790.3035 30-Oct-2007 21:00 1,290,752 X86 SP1GDR\wow
quartz.dll 6.5.3790.3035 30-Oct-2007 21:00 2,190,336 X64 SP1QFE
wquartz.dll 6.5.3790.3035 30-Oct-2007 21:00 1,290,752 X86 SP1QFE\wow
quartz.dll 6.5.3790.4178 30-Oct-2007 21:30 2,190,336 X64 SP2GDR
wquartz.dll 6.5.3790.4178 30-Oct-2007 21:30 1,274,880 X86 SP2GDR\wow
quartz.dll 6.5.3790.4178 30-Oct-2007 20:57 2,190,848 X64 SP2QFE
wquartz.dll 6.5.3790.4178 30-Oct-2007 20:58 1,274,880 X86 SP2QFE\wow

Note For a complete list of supported editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches. This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB941568-x86-ENU.exe /quiet\ \ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB941568-x64-ENU.exe /quiet\ \ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB941568-ia64-ENU.exe /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB941568-x86-ENU.exe /norestart\ \ For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB941568-x64-ENU.exe /norestart\ \ For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB941568-ia64-ENU.exe /norestart
Update log file KB941568.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.
Hotpatching This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.
Removal Information For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility, located in the %Windir%$NTUninstallKB941568$\Spuninst folder
File Information See the next subsection, File Information, for the full file manifest.
Registry Key Verification For all supported 32-bit editions, Itanium-based editions, and x64-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB941568\Filelist

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported 32-bit editions of Windows Server 2003:

File Name Version Date Time Size Folder
quartz.dll 6.5.3790.3035 30-Oct-2007 05:29 1,290,752 SP1GDR
quartz.dll 6.5.3790.3035 30-Oct-2007 04:25 1,290,752 SP1QFE
quartz.dll 6.5.3790.4178 30-Oct-2007 05:03 1,274,880 SP2GDR
quartz.dll 6.5.3790.4178 30-Oct-2007 04:22 1,274,880 SP2QFE

For all supported Itanium-based editions of Windows Server 2003:

File Name Version Date Time Size CPU Folder
quartz.dll 6.5.3790.3035 30-Oct-2007 20:56 3,984,384 IA-64 SP1GDR
wquartz.dll 6.5.3790.3035 30-Oct-2007 20:56 1,290,752 X86 SP1GDR\wow
quartz.dll 6.5.3790.3035 30-Oct-2007 20:57 3,984,384 IA-64 SP1QFE
wquartz.dll 6.5.3790.3035 30-Oct-2007 20:57 1,290,752 X86 SP1QFE\wow
quartz.dll 6.5.3790.4178 30-Oct-2007 21:07 3,984,384 IA-64 SP2GDR
wquartz.dll 6.5.3790.4178 30-Oct-2007 21:08 1,274,880 X86 SP2GDR\wow
quartz.dll 6.5.3790.4178 30-Oct-2007 20:55 3,984,384 IA-64 SP2QFE
wquartz.dll 6.5.3790.4178 30-Oct-2007 20:55 1,274,880 X86 SP2QFE\wow

For all supported x64-based editions of Windows Server 2003:

File Name Version Date Time Size CPU Folder
quartz.dll 6.5.3790.3035 30-Oct-2007 21:00 2,190,336 X64 SP1GDR
wquartz.dll 6.5.3790.3035 30-Oct-2007 21:00 1,290,752 X86 SP1GDR\wow
quartz.dll 6.5.3790.3035 30-Oct-2007 21:00 2,190,336 X64 SP1QFE
wquartz.dll 6.5.3790.3035 30-Oct-2007 21:00 1,290,752 X86 SP1QFE\wow
quartz.dll 6.5.3790.4178 30-Oct-2007 21:30 2,190,336 X64 SP2GDR
wquartz.dll 6.5.3790.4178 30-Oct-2007 21:30 1,274,880 X86 SP2GDR\wow
quartz.dll 6.5.3790.4178 30-Oct-2007 20:57 2,190,848 X64 SP2QFE
wquartz.dll 6.5.3790.4178 30-Oct-2007 20:58 1,274,880 X86 SP2QFE\wow

Note For a complete list of supported editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention All supported 32-bit editions of Windows Vista:\ Windows6.0-KB941568-x86.msu /quiet All supported x64-based editions of Windows Vista:\ Windows6.0-KB941568-x64.msu /quiet
Installing without restarting All supported 32-bit editions of Windows Vista:\ Windows6.0-KB941568-x86.msu /norestart All supported x64-based editions of Windows Vista:\ Windows6.0-KB941568-x64.msu /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart
Hotpatching Not applicable
Removal Information Windows Vista and Windows Vista x64 Edition:\ WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See the next subsection, File Information, for the full file manifest.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported 32-bit editions of Windows Vista:

File Name Version Date Time Size Folder
quartz.dll 6.6.6000.16587 27-Oct-2007 05:50 1,327,104 Windows6.0-KB941568-x86\x86_microsoft-windows-directshow-core_31bf3856ad364e35_6.0.6000.16587_none_a43a79faf0fa2e5d
quartz.dll 6.6.6000.20710 27-Oct-2007 05:25 1,327,104 Windows6.0-KB941568-x86\x86_microsoft-windows-directshow-core_31bf3856ad364e35_6.0.6000.20710_none_a508c61a09e55656

For all supported x64-based editions of Windows Vista:

File Name Version Date Time Size CPU Folder
quartz.dll 6.6.6000.16587 27-Oct-2007 06:44 1,586,688 X64 Windows6.0-KB941568-x64\amd64_microsoft-windows-directshow-core_31bf3856ad364e35_6.0.6000.16587_none_0059157ea9579f93
quartz.dll 6.6.6000.20710 27-Oct-2007 06:16 1,586,688 X64 Windows6.0-KB941568-x64\amd64_microsoft-windows-directshow-core_31bf3856ad364e35_6.0.6000.20710_none_0127619dc242c78c
quartz.dll 6.6.6000.16587 27-Oct-2007 05:50 1,327,104 X86 Windows6.0-KB941568-x64\x86_microsoft-windows-directshow-core_31bf3856ad364e35_6.0.6000.16587_none_a43a79faf0fa2e5d
quartz.dll 6.6.6000.20710 27-Oct-2007 05:25 1,327,104 X86 Windows6.0-KB941568-x64\x86_microsoft-windows-directshow-core_31bf3856ad364e35_6.0.6000.20710_none_a508c61a09e55656

Note For a complete list of supported versions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Jun Mao of VeriSign iDefense Labs for reporting the Microsoft DirectX Code Execution Parsing SAMI Files Vulnerability - CVE-2007-3901.
  • Peter Winter-Smith of NGSSoftware for reporting the Microsoft DirectX Code Execution Vulnerability Parsing WAV Files - CVE-2007-3895.
  • Jung-hyung Lee and Minseong Kim of AhnLab for working with us on defense-in-depth changes to DirectX.

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 11, 2007): Bulletin published.
  • V1.1 (December 12, 2007): Bulletin updated to reflect that DirectX that ships on Windows 2000 is not supported by SMS 2.0 unless the Extended Security Update Inventory Tool (ESUIT) is used.
  • V1.2 (December 19, 2007): Bulletin updated to reflect a change to the Removal Information text in the Windows Vista Reference Table portion of the Security Update Information section. Also removed the web-based mitigation from vulnerability CVE-2007-3901.
  • V1.3 (January 9, 2008): Bulletin updated to remove known issues notation. This update does not have any known issues.
  • V2.0 (January 23, 2008): Bulletin updated to reflect that the update for DirectX 9.0 also applies to DirectX 9.0b and DirectX 9.0c.
  • V3.0 (July 16, 2008): Bulletin updated to reflect that the update for DirectX 9.0 also applies to DirectX 9.0a.

Built at 2014-04-18T13:49:36Z-07:00