Security Bulletin

Microsoft Security Bulletin MS07-017 - Critical

Vulnerabilities in GDI Could Allow Remote Code Execution (925902)

Published: April 03, 2007 | Updated: December 09, 2008

Version: 1.1

Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the Frequently Asked Questions (FAQ) section of this bulletin for details.

Caveats: Microsoft Knowledge Base Article 925902 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 925902

Tested Software and Security Update Download Locations:

Affected Software:

  • Microsoft Windows 2000 Service Pack 4 — Download the update
  • Microsoft Windows XP Service Pack 2 — Download the update
  • Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 — Download the update
  • Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 — Download the update
  • Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with SP1 for Itanium-based Systems, and Microsoft Windows Server 2003 with SP2 for Itanium-based Systems — Download the update
  • Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 — Download the update
  • Windows Vista — Download the update
  • Windows Vista x64 Edition — Download the update

The software in this list has been tested to determine whether the versions are affected. Other versions are either past their support life cycle or are not affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, publicly disclosed and privately reported vulnerabilities as well as additional issues discovered through internal investigations. Each vulnerability is documented in its own subsection in the Vulnerability Details section of this bulletin.

An attacker who successfully exploited the most severe of these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Note The Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038 is currently being exploited and was previously discussed by Microsoft Security Advisory 935423.

Severity Ratings and Vulnerability Identifiers:

Vulnerability Identifiers Impact of Vulnerability Windows 2000 Service Pack 4 Windows XP Service Pack 2 Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 Service Pack 2 Windows Vista
GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 Elevation of Privilege Important Important Not Affected Not Affected
WMF Denial of Service Vulnerability CVE-2007-1211 Denial of Service Moderate Moderate Moderate Not Affected
EMF Elevation of Privilege Vulnerability CVE-2007-1212 Elevation of Privilege Important Important Important Important
GDI Invalid Window Size Elevation of Privilege Vulnerability CVE-2006-5586 Elevation of Privilege Important Important Not Affected Not Affected
Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038 Remote Code Execution Critical Critical Critical Critical
GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215 Elevation of Privilege Important Important Important Important
Font Rasterizer Vulnerability - CVE-2007-1213 Elevation of Privilege Important Not Affected Not Affected Not Affected
Aggregate Severity of All Vulnerabilities Critical Critical Critical Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating system versions as follows:

  • The Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 severity ratings are the same as the Windows XP Service Pack 2 severity rating.
  • The Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Windows Server 2003 with SP2 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 2 severity rating.
  • The Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
  • The Windows Server 2003 x64 Edition Service Pack 2 severity rating is the same as the Windows Server 2003 Service Pack 2 severity rating.
  • The Windows Vista x64 Edition severity rating is the same as the Windows Vista severity rating.

Why was this bulletin revised on December 9, 2008?
This bulletin was revised to communicate the availability of an updated version of the Windows Server 2003 update package. The update was revised to address minor issues unrelated to the stability of the update or the security of the intended target systems. Customers who have already successfully applied this update need not take any action. Windows Server 2003 customers who never installed the previous update will now be offered the revised update. The applicability of this bulletin on other Windows operating systems has not changed.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.

Bulletin ID Windows 2000 Service Pack 4 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2 Windows Vista
MS06-001 Replaced Replaced Replaced Replaced Not Applicable
MS05-053 Replaced Replaced Replaced Replaced Not Applicable
MS05-002 Not Replaced Not Applicable Replaced Not Applicable Not Applicable

I am using an older version of the software discussed in this security bulletin; what should I do?
The supported software called out under in this bulletin has been tested to determine whether the versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older versions of the software to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.

Product MBSA 1.2.1 MBSA 2.0.1
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 No Yes
Microsoft Windows Server 2003 Service Pack 1 and Microsoft Windows Server 2003 Service Pack 2 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems with Service Pack 2 and Microsoft Windows Server 2003 with Service Pack 2 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No Yes
Windows Vista No See Note for Windows Vista below
Windows Vista x64 Edition No See Note for Windows Vista below

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Note for Windows Vista MBSA 2.0.1 is not supported on Windows Vista but supports remote scans of computers running Windows Vista. For additional information about MBSA support for Windows Vista, visit the MBSA Web site. See also Microsoft Knowledge Base Article 931943: Microsoft Baseline Security Analyzer (MBSA) support for Windows Vista.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.

Product SMS 2.0 SMS 2003
Microsoft Windows 2000 Service Pack 4 Yes Yes
Microsoft Windows XP Service Pack 2 Yes Yes
Microsoft Windows XP Professional x64 Edition and Microsoft Windows XP Professional x64 Edition Service Pack 2 No Yes
Microsoft Windows Server 2003, Microsoft Windows Server 2003 Service Pack 1, and Microsoft Windows Server 2003 Service Pack 2 Yes Yes
Microsoft Windows Server 2003 for Itanium-based Systems, Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems, and Microsoft Windows Server 2003 with Service Pack 2 for Itanium-based Systems No Yes
Microsoft Windows Server 2003 x64 Edition and Microsoft Windows Server 2003 x64 Edition Service Pack 2 No Yes

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Vulnerability Details

GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

A privilege elevation vulnerability exists in the Graphics Rendering Engine in the way that it starts applications. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

  • An attacker must be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.

Workarounds for GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

We have not identified any workarounds for this vulnerability.

FAQ for GDI Local Elevation of Privilege Vulnerability - CVE-2006-5758 :

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
The vulnerability is caused by the incorrect handling of memory reserved for the Windows kernel by the Windows Graphics Rendering Engine when processing WMF and EMF file types.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then try to execute a program that runs as a regular user that could exploit this vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk from this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way the handle is created.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. While the initial report was provided through responsible disclosure, the vulnerability was later disclosed publicly by the same security researcher. It has been assigned Common Vulnerability and Exposure number CVE-2006-5758. It also has been named GDI Kernel Local Elevation of Privilege Vulnerability by the larger security community. This security bulletin addresses the publicly disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had seen examples of proof of concept code published publicly but had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2006-5758.

WMF Denial of Service Vulnerability - CVE-2007-1211:

A denial of service vulnerability exists in Windows when rendering Windows Metafile (WMF) image format files. An attacker who successfully exploited this vulnerability could cause the affected system to stop responding and possibly restart.

Mitigating Factors for WMF Denial of Service Vulnerability - CVE-2007-1211:

  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's Web site. After they click the link, they would be prompted to perform several actions. An attack could only occur after they performed these actions.
  • The vulnerability could be exploited by an attacker who convinced a user to open a specially crafted file or to view a folder that contains the specially crafted image. There is no way for an attacker to force a user to open a specially crafted file, except potentially through previewing an e-mail message.

Workarounds for WMF Denial of Service Vulnerability - CVE-2007-1211:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section**.**

  • Read e-mail messages in plain text format if you are using Outlook 2002 Service Pack 3 or a later version, or Outlook Express 6 SP1 or a later version, to help protect yourself from the HTML e-mail attack vector.

    Customers using Microsoft Outlook 2002 Service Pack 3 and Microsoft Outlook Express 6 Service Pack 1 or later versions can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

    For more information about how to enable this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for WMF Denial of Service Vulnerability - CVE-2007-1211:

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and automatically restart. Note that the denial of service vulnerability would not allow attackers to execute code or elevate their privileges, but it could cause the affected program to stop accepting requests.

What causes the vulnerability?
The vulnerability is caused by an attempt to read a data value that contains an invalid memory reference.

What is the Windows Metafile (WMF) image formats?
The WMF image format is a 16-bit metafile format that can contain both vector information and bitmap information. It is optimized for the Windows operating system.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the affected system to stop responding and possibly restart.

Who could exploit the vulnerability?
In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

How could an attacker exploit this vulnerability?
The vulnerability could be exploited on the affected systems by an attacker who persuaded a user to open a specially crafted file or to view a folder that contains the specially crafted image. There is no way for an attacker to force a user to open a specially crafted file, except potentially through previewing an email message.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who do not have sufficient administrative permissions are given the ability to log on to servers and run programs or browse the Internet. However, best practices strongly discourage allowing this.

I am running Internet Explorer on Windows Server 2003. Does this mitigate this vulnerability?
Yes. By default, Internet Explorer on Windows Server 2003 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High. This is a mitigating factor for Web sites that have not been added to Internet Explorer Trusted sites zone.

What is the Internet Explorer Enhanced Security Configuration?
Internet Explorer Enhanced Security Configuration is a group of preconfigured Internet Explorer settings that reduce the likelihood of a user or of an administrator downloading and running specially crafted Web content on a server. Internet Explorer Enhanced Security Configuration reduces this risk by modifying many security-related settings. This includes the settings on the Security tab and the Advanced tab in the Internet Options dialog box. Some of the important modifications include the following:

  • Security level for the Internet zone is set to High. This setting disables scripts, ActiveX controls, Microsoft Java Virtual Machine (MSJVM), and file downloads.
  • Automatic detection of intranet sites is disabled. This setting assigns all intranet Web sites and all Universal Naming Convention (UNC) paths that are not explicitly listed in the Local intranet zone to the Internet zone.
  • Install On Demand and non-Microsoft browser extensions are disabled. This setting prevents Web pages from automatically installing components and prevents non-Microsoft extensions from running.
  • Multimedia content is disabled. This setting prevents music, animations, and video clips from running.

For more information regarding Internet Explorer Enhanced Security Configuration, see the guide, Managing Internet Explorer Enhanced Security Configuration, at the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system checks message inputs under certain circumstances.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

EMF Elevation of Privilege Vulnerability CVE-2007-1212:

An elevation of privilege vulnerability exists in the rendering of Enhanced Metafile (EMF) image format files. Any program that renders EMF images on the affected systems could be vulnerable to this attack. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for EMF Elevation of Privilege Vulnerability - CVE-2007-1212:

We have not identified any mitigations for this vulnerability.

Workarounds for EMF Elevation of Privilege Vulnerability - CVE-2007-1212:

We have not identified any workarounds for this vulnerability**.**

FAQ for EMF Elevation of Privilege Vulnerability - CVE-2007-1212:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
An unchecked buffer in GDI when rendering Enhanced Metafile (EMF) image format files.

What is Enhanced Metafile (EMF) image format?
The EMF image format is a 32-bit format that can contain both vector information and bitmap information.

For more information about image types and formats, see Microsoft Knowledge Base Article 320314. Additional information about these file formats is also available at the MSDN Library Web Site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then try to execute a program that runs as a regular user that could exploit this vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk from this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the affected operating system versions validate the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

A privilege elevation vulnerability exists in the Graphics Rendering Engine in the way that it renders layered application windows. This vulnerability could allow a logged on user to take complete control of the system.

Mitigating Factors for GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

An attacker must be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.

Workarounds for GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

We have not identified any workarounds for this vulnerability.

FAQ for GDI Invalid Window Size Elevation of Privilege Vulnerability - CVE-2006-5586:

What is the scope of the vulnerability?
This is a privilege elevation vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To attempt to exploit the vulnerability, an attacker must be able to log on locally to the system and run a program.

What causes the vulnerability?
The vulnerability is caused by the processing of invalid application window sizes.

What is the Graphics Device Interface (GDI)?
The Microsoft Windows graphics device interface (GDI) enables applications to use graphics and formatted text on both the video display and the printer. Windows-based applications do not access the graphics hardware directly. Instead, GDI interacts with device drivers on behalf of applications. For more information about GDI, please visit the following MSDN article.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted application and executing it on the affected system. The application could create a series of layered windows that pass an invalid parameter. In this way, an unprivileged attacker could gain complete control of the affected system.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk from this vulnerability. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Could the vulnerability be exploited over the Internet?
No. An attacker must be able to log on to the specific system that is targeted for attack. An attacker cannot load and run a program remotely by using this vulnerability.

What does the update do?
The update resolves the vulnerability by verifying application window sizes before it passes the data to the allocated buffer

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

A remote code execution vulnerability exists in the way that Windows handles cursor, animated cursor, and icon formats. An attacker could try to exploit the vulnerability by constructing a malicious cursor or icon file that could potentially allow remote code execution if a user visited a malicious Web site or viewed a specially crafted e-mail message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

  • Customers who are using Windows Internet Explorer 7 on Windows Vista are protected from currently known web based attacks due to Internet Explorer Protected Mode. For more information on Internet Explorer Protected Mode see the following Windows Web site.
  • By default, Microsoft Office Outlook 2007 uses Microsoft Word to display e-mail messages which protects customers from the HTML e-mail preview and attack vector.
  • In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to exploit this vulnerability. An attacker could also attempt to compromise a Web site to have it serve up a Web page with malicious content attempting to exploit this vulnerability. An attacker would have no way to force users to visit a Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site or a site compromised by the attacker.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds for Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

  • Read e-mail messages in plain text format if you are using Outlook 2002 Service Pack 3 or a later version to help protect yourself from the HTML e-mail attack vector.

    Customers using Microsoft Outlook 2002 Service Pack 3 and Microsoft Outlook Express 6 Service Pack 1 or later versions can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

    Note Reading e-mail in plain text on Outlook Express does not mitigate attempts to exploit this vulnerability.

    Note While reading e-mail in plain text on Windows Mail in Windows Vista does mitigate attempts to exploit the vulnerability it does not provide mitigation if forwarding or replying to e-mail messages sent by an attacker.

    Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally

    • The changes are applied to the preview pane and to open messages.
    • Pictures become attachments so that they are not lost.
    • Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

FAQ for Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038:

What is the scope of the vulnerability?
This isa remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full privileges. Users whose accounts are configured to have fewer privileges on the system could be less impacted than users who operate with administrative privileges.

What are Animated Cursors?
Animated cursors are a feature that allows a series of frames to appear at the mouse pointer location instead of a single image. The Animated Cursors feature is designated by the .ani suffix.

If I block files that use the .ani file name extension, can this protect me against attempts to exploit this vulnerability?
No. The vulnerability is not constrained by the .ani file extension. Additional image file types may be used to exploit the vulnerability.

What causes the vulnerability?
The vulnerability exists in the way that Windows performs format validation prior to handling cursors, animated cursors, and icons.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted web page. An attacker could also create a specially-crafted email message and send it to an affected system. Upon viewing a web page, previewing or reading a specially crafted message, or opening a specially crafted email attachment the attacker could cause the affected system to execute code. While animated cursors typically are associated with the .ani file extension, a successful attack is not constrained by this file type.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who do not have sufficient administrative permissions are given the ability to log on to servers and run programs or browse the Internet. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that cursors, animated cursor, and icon formats are validated prior to rendering.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2007-0038.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

What is Microsoft’s response to the availability of third party patches for the Animated Cursor vulnerability?
Microsoft recommends that customers download and deploy the security update associated with this security bulletin.

As a general rule, it is a best practice to obtain security updates for software vulnerabilities from the original vendor of the software. With Microsoft software, Microsoft carefully reviews and tests security updates to ensure that they are of high quality and have been evaluated thoroughly for application compatibility. In addition, Microsoft’s security updates are offered in 23 languages for all affected versions of the software simultaneously.

Microsoft cannot provide similar assurance for independent third party security patches or mitigations.

Does applying this security update help protect customers from the code that has been published publicly that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is being actively exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2007-0038.

GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

A local elevation of privilege vulnerability exists in the Graphics Device Interface due to the way it processes color-related parameters. This vulnerability could allow an attacker to take complete control of the system.

Mitigating Factors for GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users

Workarounds for GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

We have not identified any workarounds for this vulnerability.

FAQ for GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215:

What is the scope of the vulnerability?
This is a local elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker with valid logon credentials could then install programs; view, change, or delete data; or create new accounts with the same user rights as the logged-on user.

What causes the vulnerability?
When a Windows-based program renders affected types of images, the program passes color-related parameters to an unchecked memory buffer in GDI.

What is the Graphics Device Interface (GDI)?
The Microsoft Windows graphics device interface (GDI) enables applications to use graphics and formatted text on both the video display and the printer. Windows-based applications do not access the graphics hardware directly. Instead, GDI interacts with device drivers on behalf of applications. For more information about GDI please visit the following MSDN article.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit this vulnerability?
Any program that renders the affected image types could be vulnerable to this attack. An attacker could locally log on to the system and then run a specially designed program that could exploit the vulnerability.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs or browse web pages. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by modifying the way that the Graphic Device Interface validates the length of data before passing the data to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

A local elevation of privilege vulnerability exists in the TrueType Fonts rasterizer in the way that it handles defective or modified font types. This vulnerability could allow a logged-on user to take complete control of the system.

Mitigating Factors for Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

Attempts to exploit this vulnerability will most probably result in a denial of service condition caused by an unexpected restart of the affected system rather than local elevation of privilege.

Workarounds for Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

We have not identified any workarounds for this vulnerability.

FAQ for Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213:

What is the scope of the vulnerability?
This is a local elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker with valid logon credentials could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
When processing defective or modified fonts, the TrueType Font Rasterizer may call an uninitialized function pointer.

What is True Type Font Rasterizer?
The TrueType Font Rasterizer generates character bitmaps for screens and printers, otherwise known as raster devices.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
To try to exploit the vulnerability, an attacker must be able to log on locally to a system and run a program.

How could an attacker exploit the vulnerability?
An attacker could create an application that uses a specially crafted font such that, when the True Type Font Rasterizer tries to render the specially crafted font, the Rasterizer would allow the attacker to take complete control of the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by changing the way that the True Type Font Rasterizer initializes True Type fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows 2000 (all versions)

Prerequisites
For Windows 2000, this security update requires Service Pack 4 (SP4). For Small Business Server 2000, this security update requires Small Business Server 2000 Service Pack 1a (SP1a) or Small Business Server 2000 running with Windows 2000 Server Service Pack 4 (SP4).

The software that is listed has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

For more information about how to obtain the latest service pack, see Microsoft Knowledge Base Article 260910.

Inclusion in Future Service Packs
There are no more service packs planned for this operating system. The update for this issue may be included in a future update rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site. For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000-kb925902-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB925902.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows 2000 Service Pack 4:

Windows2000-kb925902-x86-enu /norestart

For more information about how to deploy this security update with Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB925902$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows 2000 Service Pack 4 and Small Business Server 2000:

File Name Version Date Time Size Folder
gdi32.dll 5.0.2195.7133 06-Mar-2007 11:17 235,280 .
mf3216.dll 5.0.2195.7133 06-Mar-2007 11:17 38,160 .
user32.dll 5.0.2195.7133 07-Mar-2007 00:47 381,200 .
win32k.sys 5.0.2195.7133 06-Mar-2007 06:12 1,641,936 .
win32k.sys 5.0.2195.7133 06-Mar-2007 06:12 1,641,936 uniproc

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry key:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB925902\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly when an administrator or an OEM integrates or slipstreams the security update into the Windows installation source files.

Windows XP (all versions)

Prerequisites
This security update requires Windows XP Service Pack 2 or Windows XP Professional x64 Edition. For more information on how to obtain the latest Windows XP service pack, see Microsoft Knowledge Base Article 322389. For more information on how to how to obtain Service Pack 2 for Windows XP Professional, x64 Edition, see this Web site.

Inclusion in Future Service Packs
The update for this issue will be included in a future service pack or update rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Microsoft Windows XP:

Windowsxp-kb925902-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB925902.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows XP:

Windowsxp-kb925902-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this security update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB925902$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

File Name Version Date Time Size Folder
gdi32.dll 5.1.2600.3099 08-Mar-2007 15:36 281,600 SP2GDR
mf3216.dll 5.1.2600.3099 08-Mar-2007 15:36 40,960 SP2GDR
user32.dll 5.1.2600.3099 08-Mar-2007 15:36 577,536 SP2GDR
win32k.sys 5.1.2600.3099 08-Mar-2007 13:47 1,843,584 SP2GDR
gdi32.dll 5.1.2600.3099 08-Mar-2007 15:48 282,112 SP2QFE
mf3216.dll 5.1.2600.3099 08-Mar-2007 15:48 40,960 SP2QFE
user32.dll 5.1.2600.3099 08-Mar-2007 15:48 578,048 SP2QFE
win32k.sys 5.1.2600.3099 08-Mar-2007 13:49 1,843,968 SP2QFE

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:

File Name Version Date Time Size CPU Folder
Gdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 616,960 x64 SP1GDR
Mf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 95,744 x64 SP1GDR
User32.dll 5.2.3790.2892 02-Mar-2007 08:56 1,085,952 x64 SP1GDR
Win32k.sys 5.2.3790.2892 02-Mar-2007 08:56 4,525,568 x64 SP1GDR
Wgdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 287,232 x86 SP1GDR\WOW
Wmf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 41,472 x86 SP1GDR\WOW
Wuser32.dll 5.2.3790.2892 02-Mar-2007 08:56 602,112 x86 SP1GDR\WOW
Gdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 617,472 x64 SP1QFE
Mf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 95,744 x64 SP1QFE
User32.dll 5.2.3790.2892 02-Mar-2007 08:56 1,085,952 x64 SP1QFE
Win32k.sys 5.2.3790.2892 02-Mar-2007 08:56 4,536,320 x64 SP1QFE
Wgdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 287,744 x86 SP1QFE\WOW
Wmf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 41,472 x86 SP1QFE\WOW
Wuser32.dll 5.2.3790.2892 02-Mar-2007 08:56 602,112 x86 SP1QFE\WOW
Gdi32.dll 5.2.3790.4033 02-Mar-2007 09:54 619,520 x64 SP2GDR
Mf3216.dll 5.2.3790.4033 02-Mar-2007 09:54 95,744 x64 SP2GDR
User32.dll 5.2.3790.4033 02-Mar-2007 09:54 1,086,464 x64 SP2GDR
Win32k.sys 5.2.3790.4033 02-Mar-2007 09:54 4,530,176 x64 SP2GDR
Wgdi32.dll 5.2.3790.4033 02-Mar-2007 09:54 290,816 x86 SP2GDR\WOW
Wmf3216.dll 5.2.3790.4033 02-Mar-2007 09:54 40,960 x86 SP2GDR\WOW
Wuser32.dll 5.2.3790.4033 02-Mar-2007 09:54 602,624 x86 SP2GDR\WOW
Gdi32.dll 5.2.3790.4033 02-Mar-2007 08:56 619,520 x64 SP2QFE
Mf3216.dll 5.2.3790.4033 02-Mar-2007 08:56 95,744 x64 SP2QFE
User32.dll 5.2.3790.4033 02-Mar-2007 08:56 1,086,464 x64 SP2QFE
Win32k.sys 5.2.3790.4033 02-Mar-2007 08:56 4,530,176 x64 SP2QFE
Wgdi32.dll 5.2.3790.4033 02-Mar-2007 08:56 290,816 x86 SP2QFE\WOW
Wmf3216.dll 5.2.3790.4033 02-Mar-2007 08:56 40,960 x86 SP2QFE\WOW
Wuser32.dll 5.2.3790.4033 02-Mar-2007 08:56 602,624 x86 SP2QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    For Windows XP Home Edition Service Pack 2, Windows XP Professional Service Pack 2, Windows XP Tablet PC Edition 2005, and Windows XP Media Center Edition 2005:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB925902\Filelist

    For Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB925902\Filelist

    Note These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly if an administrator or an OEM integrates or slipstreams the security update into the Windows installation source files.

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003, Windows Server 2003 Service Pack 1, Windows Server 2003 Service Pack 2, Windows Server 2003 for Itanium-based Systems, Windows Server 2003 with SP1 for Itanium-based Systems, Windows Server 2003 with SP2 for Itanium-based Systems, Windows Server 2003 x64 Edition, or Windows Server 2003 x64 Edition Service Pack 2.

Inclusion in Future Service Packs
The update for this issue will be included in future service pack or update rollup.

Installation Information

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstallation.
/forceappsclose Forces other programs to close when the computer shuts down.
/log: path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb925902-x86-enu /quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB925902.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

Windowsserver2003-kb925902-x86-enu /norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.

Note Not all security updates support HotPatching, and some security updates that support HotPatching might require that you restart the server after you install the security update. HotPatching is only supported if the files being replaced by the security update are General Distribution Release (GDR) files. HotPatching is not supported if you have previously installed a hotfix to update one of the files included in the security update. For more information about this behavior, see Microsoft Knowledge Base Article 897341and Microsoft Knowledge Base Article 824994.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the %Windir%\$NTUninstallKB925902$\Spuninst folder.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.
/warnrestart[:x] Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Small Business Server 2003 with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2: Windows Server 2003, Web Edition with SP2; Windows Server 2003, Standard Edition with SP2; Windows Server 2003, Enterprise Edition with SP2; Windows Server 2003, Datacenter Edition with SP2; Windows Server 2003 R2, Web Edition SP2; Windows Server 2003 R2, Standard Edition SP2; Windows Server 2003 R2, Datacenter Edition SP2; Windows Server 2003 R2, Enterprise Edition SP2; Windows Small Business Server 2003 R2 with SP2:

File Name Version Date Time Size Folder
gdi32.dll 5.2.3790.651 02-Mar-2007 05:49 273,408 RTMGDR
mf3216.dll 5.2.3790.651 02-Mar-2007 05:49 39,936 RTMGDR
user32.dll 5.2.3790.651 02-Mar-2007 05:49 577,024 RTMGDR
win32k.sys 5.2.3790.651 01-Mar-2007 11:09 1,827,328 RTMGDR
gdi32.dll 5.2.3790.651 02-Mar-2007 05:54 273,920 RTMQFE
mf3216.dll 5.2.3790.651 02-Mar-2007 05:54 39,936 RTMQFE
user32.dll 5.2.3790.651 02-Mar-2007 05:54 578,048 RTMQFE
win32k.sys 5.2.3790.651 01-Mar-2007 11:19 1,829,376 RTMQFE
gdi32.dll 5.2.3790.2892 02-Mar-2007 06:10 283,648 SP1GDR
mf3216.dll 5.2.3790.2892 02-Mar-2007 06:10 41,472 SP1GDR
user32.dll 5.2.3790.2892 02-Mar-2007 06:10 588,800 SP1GDR
win32k.sys 5.2.3790.2892 01-Mar-2007 12:44 1,851,904 SP1GDR
gdi32.dll 5.2.3790.2892 02-Mar-2007 08:11 284,160 SP1QFE
mf3216.dll 5.2.3790.2892 02-Mar-2007 08:11 41,472 SP1QFE
user32.dll 5.2.3790.2892 02-Mar-2007 08:11 588,800 SP1QFE
win32k.sys 5.2.3790.2892 01-Mar-2007 12:24 1,854,976 SP1QFE
gdi32.dll 5.2.3790.4033 02-Mar-2007 06:38 282,624 SP2GDR
mf3216.dll 5.2.3790.4033 02-Mar-2007 06:38 40,960 SP2GDR
user32.dll 5.2.3790.4033 02-Mar-2007 06:38 583,680 SP2GDR
win32k.sys 5.2.3790.4033 01-Mar-2007 15:04 1,845,760 SP2GDR
gdi32.dll 5.2.3790.4033 02-Mar-2007 06:41 282,624 SP2QFE
mf3216.dll 5.2.3790.4033 02-Mar-2007 06:41 40,960 SP2QFE
user32.dll 5.2.3790.4033 02-Mar-2007 06:41 583,680 SP2QFE
win32k.sys 5.2.3790.4033 01-Mar-2007 15:52 1,845,760 SP2QFE

Windows Server, 2003 Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems, Windows Server 2003, Enterprise Edition with SP2 for Itanium-based Systems; and Windows Server 2003, Datacenter Edition with SP2 for Itanium-based Systems:

File Name Version Date Time Size CPU Folder
Gdi32.dll 5.2.3790.651 02-Mar-2007 08:57 809,984 IA-64 RTMGDR
Mf3216.dll 5.2.3790.651 02-Mar-2007 08:57 122,880 IA-64 RTMGDR
User32.dll 5.2.3790.651 02-Mar-2007 08:57 1,375,232 IA-64 RTMGDR
Win32k.sys 5.2.3790.651 02-Mar-2007 08:57 4,965,888 IA-64 RTMGDR
Wgdi32.dll 5.2.3790.651 02-Mar-2007 08:57 251,904 x86 RTMGDR\WOW
Wmf3216.dll 5.2.3790.651 02-Mar-2007 08:57 39,936 x86 RTMGDR\WOW
Wuser32.dll 5.2.3790.651 02-Mar-2007 08:57 568,832 x86 RTMGDR\WOW
Gdi32.dll 5.2.3790.651 02-Mar-2007 08:58 811,008 IA-64 RTMQFE
Mf3216.dll 5.2.3790.651 02-Mar-2007 08:58 122,368 IA-64 RTMQFE
User32.dll 5.2.3790.651 02-Mar-2007 08:58 1,376,768 IA-64 RTMQFE
Win32k.sys 5.2.3790.651 02-Mar-2007 08:58 4,972,032 IA-64 RTMQFE
Wgdi32.dll 5.2.3790.651 02-Mar-2007 08:58 252,416 x86 RTMQFE\WOW
Wmf3216.dll 5.2.3790.651 02-Mar-2007 08:58 39,936 x86 RTMQFE\WOW
Wuser32.dll 5.2.3790.651 02-Mar-2007 08:58 569,344 x86 RTMQFE\WOW
Gdi32.dll 5.2.3790.2892 02-Mar-2007 08:58 908,288 IA-64 SP1GDR
Mf3216.dll 5.2.3790.2892 02-Mar-2007 08:58 123,392 IA-64 SP1GDR
User32.dll 5.2.3790.2892 02-Mar-2007 08:58 1,474,048 IA-64 SP1GDR
Win32k.sys 5.2.3790.2892 02-Mar-2007 08:58 5,544,448 IA-64 SP1GDR
Wgdi32.dll 5.2.3790.2892 02-Mar-2007 08:58 287,232 x86 SP1GDR\WOW
Wmf3216.dll 5.2.3790.2892 02-Mar-2007 08:58 41,472 x86 SP1GDR\WOW
Wuser32.dll 5.2.3790.2892 02-Mar-2007 08:58 602,112 x86 SP1GDR\WOW
Gdi32.dll 5.2.3790.2892 02-Mar-2007 08:58 909,312 IA-64 SP1QFE
Mf3216.dll 5.2.3790.2892 02-Mar-2007 08:58 123,392 IA-64 SP1QFE
User32.dll 5.2.3790.2892 02-Mar-2007 08:58 1,474,048 IA-64 SP1QFE
Win32k.sys 5.2.3790.2892 02-Mar-2007 08:58 5,552,128 IA-64 SP1QFE
Wgdi32.dll 5.2.3790.2892 02-Mar-2007 08:58 287,744 x86 SP1QFE\WOW
Wmf3216.dll 5.2.3790.2892 02-Mar-2007 08:58 41,472 x86 SP1QFE\WOW
Wuser32.dll 5.2.3790.2892 02-Mar-2007 08:58 602,112 x86 SP1QFE\WOW
Gdi32.dll 5.2.3790.4033 02-Mar-2007 09:58 913,408 IA-64 SP2GDR
Mf3216.dll 5.2.3790.4033 02-Mar-2007 09:58 123,392 IA-64 SP2GDR
User32.dll 5.2.3790.4033 02-Mar-2007 09:58 1,474,560 IA-64 SP2GDR
Win32k.sys 5.2.3790.4033 02-Mar-2007 09:58 5,556,736 IA-64 SP2GDR
Wgdi32.dll 5.2.3790.4033 02-Mar-2007 09:58 290,816 x86 SP2GDR\WOW
Wmf3216.dll 5.2.3790.4033 02-Mar-2007 09:58 40,960 x86 SP2GDR\WOW
Wuser32.dll 5.2.3790.4033 02-Mar-2007 09:58 602,624 x86 SP2GDR\WOW
Gdi32.dll 5.2.3790.4033 02-Mar-2007 09:19 913,408 IA-64 SP2QFE
Mf3216.dll 5.2.3790.4033 02-Mar-2007 09:19 123,392 IA-64 SP2QFE
User32.dll 5.2.3790.4033 02-Mar-2007 09:19 1,474,560 IA-64 SP2QFE
Win32k.sys 5.2.3790.4033 02-Mar-2007 09:19 5,556,736 IA-64 SP2QFE
Wgdi32.dll 5.2.3790.4033 02-Mar-2007 09:19 290,816 x86 SP2QFE\WOW
Wmf3216.dll 5.2.3790.4033 02-Mar-2007 09:19 40,960 x86 SP2QFE\WOW
Wuser32.dll 5.2.3790.4033 02-Mar-2007 09:19 602,624 x86 SP2QFE\WOW

Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition, Windows Server 2003, Standard x64 Edition SP2; Windows Server 2003, Enterprise x64 Edition SP2; and Windows Server 2003, Datacenter x64 Edition SP2; Windows Server 2003 R2, Standard x64 Edition SP2; Windows Server 2003 R2, Enterprise x64 Edition SP2; and Windows Server 2003 R2, Datacenter x64 Edition SP2:

File Name Version Date Time Size CPU Folder
Gdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 616,960 x64 SP1GDR
Mf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 95,744 x64 SP1GDR
User32.dll 5.2.3790.2892 02-Mar-2007 08:56 1,085,952 x64 SP1GDR
Win32k.sys 5.2.3790.2892 02-Mar-2007 08:56 4,525,568 x64 SP1GDR
Wgdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 287,232 x86 SP1GDR\WOW
Wmf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 41,472 x86 SP1GDR\WOW
Wuser32.dll 5.2.3790.2892 02-Mar-2007 08:56 602,112 x86 SP1GDR\WOW
Gdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 617,472 x64 SP1QFE
Mf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 95,744 x64 SP1QFE
User32.dll 5.2.3790.2892 02-Mar-2007 08:56 1,085,952 x64 SP1QFE
Win32k.sys 5.2.3790.2892 02-Mar-2007 08:56 4,536,320 x64 SP1QFE
Wgdi32.dll 5.2.3790.2892 02-Mar-2007 08:56 287,744 x86 SP1QFE\WOW
Wmf3216.dll 5.2.3790.2892 02-Mar-2007 08:56 41,472 x86 SP1QFE\WOW
Wuser32.dll 5.2.3790.2892 02-Mar-2007 08:56 602,112 x86 SP1QFE\WOW
Gdi32.dll 5.2.3790.4033 02-Mar-2007 09:54 619,520 x64 SP2GDR
Mf3216.dll 5.2.3790.4033 02-Mar-2007 09:54 95,744 x64 SP2GDR
User32.dll 5.2.3790.4033 02-Mar-2007 09:54 1,086,464 x64 SP2GDR
Win32k.sys 5.2.3790.4033 02-Mar-2007 09:54 4,530,176 x64 SP2GDR
Wgdi32.dll 5.2.3790.4033 02-Mar-2007 09:54 290,816 x86 SP2GDR\WOW
Wmf3216.dll 5.2.3790.4033 02-Mar-2007 09:54 40,960 x86 SP2GDR\WOW
Wuser32.dll 5.2.3790.4033 02-Mar-2007 09:54 602,624 x86 SP2GDR\WOW
Gdi32.dll 5.2.3790.4033 02-Mar-2007 08:56 619,520 x64 SP2QFE
Mf3216.dll 5.2.3790.4033 02-Mar-2007 08:56 95,744 x64 SP2QFE
User32.dll 5.2.3790.4033 02-Mar-2007 08:56 1,086,464 x64 SP2QFE
Win32k.sys 5.2.3790.4033 02-Mar-2007 08:56 4,530,176 x64 SP2QFE
Wgdi32.dll 5.2.3790.4033 02-Mar-2007 08:56 290,816 x86 SP2QFE\WOW
Wmf3216.dll 5.2.3790.4033 02-Mar-2007 08:56 40,960 x86 SP2QFE\WOW
Wuser32.dll 5.2.3790.4033 02-Mar-2007 08:56 602,624 x86 SP2QFE\WOW

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

    Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003; Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003, Enterprise Edition for Itanium-based Systems; Windows Server 2003, Datacenter Edition for Itanium-based Systems; Windows Server 2003, Enterprise Edition with SP1 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP1 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition, Windows Server 2003, Web Edition with SP2; Windows Server 2003, Standard Edition with SP2; Windows Server 2003, Enterprise Edition with SP2; Windows Server 2003, Datacenter Edition with SP2; Windows Server 2003,Windows Server 2003, Enterprise Edition with SP2 for Itanium-based Systems; Windows Server 2003, Datacenter Edition with SP2 for Itanium-based Systems; Windows Server 2003, Standard x64 Edition SP2 Windows Server 2003, Enterprise x64 Edition SP2; Windows Server 2003, Datacenter x64 Edition SP2; Windows Server 2003 R2, Standard x64 Edition SP2; Windows Server 2003 R2, Enterprise x64 Edition SP2; and Windows Server 2003 R2, Datacenter x64 Edition SP2:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB925902\Filelist

    Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the security update into the Windows installation source files.

Windows Vista (all versions)

Prerequisites
This security update requires a released version of Windows Vista.

Inclusion in Future Service Packs
The update for this issue will be included in a future service pack or update rollup.

Installation Information This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Vista:

Windows6.0-KB925902-x86.msu /quiet

Note Use of the /quiet switch will suppress all messages including failure messages. Administrators should use one of the supported methods to verify the installation was successful. Administrators should also review the system event logs for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Vista:

Windows6.0-KB925902-x86.msu /quiet /norestart

For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

You must restart your system after you apply this security update.

Removal Information

To remove this update, click Control Panel, click Security, then under Windows Update, click Viewinstalled updates and select from the list of updates.

File Information

This security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Vista Ultimate, Windows Vista Enterprise, Windows Vista Business, Windows Vista Home Premium, Windows Vista Home Basic, and Windows Vista Starter:

File Name Version Date Time Size Folder
user32.dll 6.0.6000.16438 15-Feb-2007 04:05 633,856 Windows6.0-KB925902-x86\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_cb39bc5b7047127e
user32.dll 6.0.6000.20537 15-Feb-2007 04:06 633,856 Windows6.0-KB925902-x86\x86_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_cbc258dc896598f1
win32k.sys 6.0.6000.16438 15-Feb-2007 02:57 2,026,496 Windows6.0-KB925902-x86\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.16438_none_b6f4c9d49d715d0c
win32k.sys 6.0.6000.20537 15-Feb-2007 02:57 2,026,496 Windows6.0-KB925902-x86\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.20537_none_b77d6655b68fe37f

64-bit editions of Windows Vista Ultimate, Windows Vista Enterprise, Windows Vista Business, Windows Vista Home Premium, Windows Vista Home Basic, and Windows Vista Starter:

File Name Version Date Time Size Folder
user32.dll 6.0.6000.16438 15-Feb-2007 05:22 810,496 Windows6.0-KB925902-x64\amd64_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_275857df28a483b4
user32.dll 6.0.6000.20537 15-Feb-2007 05:23 810,496 Windows6.0-KB925902-x64\amd64_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_27e0f46041c30a27
win32k.sys 6.0.6000.16438 15-Feb-2007 03:28 2,748,928 Windows6.0-KB925902-x64\amd64_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.16438_none_1313655855cece42
win32k.sys 6.0.6000.20537 15-Feb-2007 03:25 2,748,928 Windows6.0-KB925902-x64\amd64_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.20537_none_139c01d96eed54b5
user32.dll 6.0.6000.16438 15-Feb-2007 04:05 646,656 Windows6.0-KB925902-x64\wow64_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.16438_none_31ad02315d0545af
user32.dll 6.0.6000.20537 15-Feb-2007 04:07 646,656 Windows6.0-KB925902-x64\wow64_microsoft-windows-user32_31bf3856ad364e35_6.0.6000.20537_none_32359eb27623cc22

Note When you install this security update, Windows checks to see if one or more of the files that are being updated on your system have previously been updated by a Windows hotfix. If you have previously installed a hotfix to update one of these files, the installer will apply the LDR version of this update. Otherwise, the installer will apply the GDR version of the update.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the frequently asked question, “Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?” in the section, Frequently Asked Questions (FAQ) Related to This Security Update, earlier in this bulletin.

  • File Version Verification

    Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided earlier in this section.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided earlier in this section.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Alexander Sotirov of Determina Security Research for reporting the Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038.
  • McAfee for working with us on the Windows Animated Cursor Remote Code Execution Vulnerability - CVE-2007-0038.
  • iDefense for reporting the WMF Denial of Service Vulnerability CVE-2007-1211.
  • Shaun Colley of NGS Software for reporting the EMF Elevation of Privilege Vulnerability CVE-2007-1212.
  • Thomas Phinney of Adobe Systems for reporting the Font Rasterizer Local Elevation of Privilege Vulnerability - CVE-2007-1213.
  • Sergey Svinolobov for reporting the GDI Incorrect Parameter Local Elevation of Privilege Vulnerability - CVE-2007-1215.

Obtaining Other Security Updates:

Updates for other security issues are available at the following locations:

Support:

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Security Resources:

Software Update Services:

By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional.

For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site.

Windows Server Update Services:

By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems.

For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server:

Microsoft Systems Management Server (SMS) delivers a highly configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site.

Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scan Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates.

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

  • V1.0 (April 3, 2007): Bulletin published.
  • V1.1 (December 9, 2008): Bulletin updated to add an entry in the section, Frequently Asked Questions (FAQ) Related to This Security Update, about a minor revision of the Windows Server 2003 package. Customers who have already successfully applied the previous update need not take any action.

Built at 2014-04-18T13:49:36Z-07:00