Microsoft Security Bulletin MS12-004 - Critical

Vulnerabilities in Windows Media Could Allow Remote Code Execution (2636391)

Published: January 10, 2012 | Updated: July 31, 2012

Version: 1.3

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted media file. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008; and Important for all supported editions of Windows Media Center TV Pack for Windows Vista, Windows 7, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way that Windows Media Player handles specially crafted MIDI files and the way that DirectShow parses media files. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software 

Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows XP
Windows XP Service Pack 3 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 KB975562 in MS10-033 replaced by KB2631813
Windows XP Media Center Edition 2005 Service Pack 3 Windows Multimedia Library (KB2628259) DirectShow[1](KB2631813) Remote Code Execution Critical No bulletin replaced by KB2628259 No bulletin replaced by KB2631813
Windows XP Professional x64 Edition Service Pack 2 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 KB975562 in MS10-033 replaced by KB2631813
Windows Server 2003
Windows Server 2003 Service Pack 2 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 KB975562 in MS10-033 replaced by KB2631813
Windows Server 2003 x64 Edition Service Pack 2 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 KB975562 in MS10-033 replaced by KB2631813
Windows Server 2003 with SP2 for Itanium-based Systems Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 KB975562 in MS10-033 replaced by KB2631813
Windows Vista
Windows Vista Service Pack 2 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 No bulletin replaced by KB2631813
Windows Vista x64 Edition Service Pack 2 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 No bulletin replaced by KB2631813
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Multimedia Library* (KB2598479) DirectShow** (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 No bulletin replaced by KB2631813
Windows Server 2008 for x64-based Systems Service Pack 2 Windows Multimedia Library* (KB2598479) DirectShow** (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 No bulletin replaced by KB2631813
Windows Server 2008 for Itanium-based Systems Service Pack 2 Windows Multimedia Library (KB2598479) DirectShow (KB2631813) Remote Code Execution Critical No bulletin replaced by KB2598479 No bulletin replaced by KB2631813
Windows 7
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 DirectShow (KB2631813) Remote Code Execution Important No bulletin replaced by KB2631813
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 DirectShow (KB2631813) Remote Code Execution Important No bulletin replaced by KB2631813
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 DirectShow** (KB2631813) Remote Code Execution Important No bulletin replaced by KB2631813
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 DirectShow (KB2631813) Remote Code Execution Important No bulletin replaced by KB2631813

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1]This update is the same update as the DirectShow update for Windows XP Service Pack 3 (KB2631813).

Affected Software

Other Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows Media Center TV Pack for Windows Vista (32-bit editions)[2]\ (KB2628642) Remote Code Execution Important None
Windows Media Center TV Pack for Windows Vista (64-bit editions)[2]\ (KB2628642) Remote Code Execution Important None

[2]Windows Media Center TV Pack for Windows Vista is available only on Original Equipment Manufacturer (OEM) installations of the Home Premium and Ultimate editions of Windows Vista as an optional component. Customers with this optional component installed should install all updates available for their edition of Windows Vista. In keeping with best practices, Microsoft recommends installing the applicable operating system updates (KB2598479 and KB2631813) before installing the Windows Media Center TV Pack update (KB2628642).

Non-Affected Software

Operating System Component
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Windows Multimedia Library
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Windows Multimedia Library
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Multimedia Library
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Windows Multimedia Library

Why was this bulletin revised on January 27, 2012? 
Microsoft revised this bulletin to correct the aggregate severity rating listed for the KB2631813 update package in the Affected Software table for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. This is a bulletin change only. There were no changes to the security update files or detection logic.

For all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008, customers need to apply both updates, KB2598479 and KB2631813, to be protected from CVE-2012-0003 and CVE-2012-0004. Note that the Server Core installation option only requires installation of the KB2598479 update. Customers who have already successfully applied both updates do not need take any action.

For all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008, do I need to apply both updates to be protected from CVE-2012-0003 and CVE-2012-0004?
Yes, for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008, customers need to apply both updates, KB2598479 and KB2631813, to be protected from CVE-2012-0003 and CVE-2012-0004. Note that the Server Core installation option only requires installation of the KB2598479 update.

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Do I need to install these security updates in a particular sequence? 
No. Multiple updates for one affected system can be applied in any sequence.

Why does this update address several reported security vulnerabilities? 
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product life cycle, visit the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support life cycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the January bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software MIDI Remote Code Execution Vulnerability - CVE-2012-0003 DirectShow Remote Code Execution Vulnerability - CVE-2012-0004 Aggregate Severity Rating
Operating System
Windows XP Service Pack 3 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows XP Media Center Edition 2005 Service Pack 3 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows Server 2003 Service Pack 2 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows Vista Service Pack 2 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows Server 2008 for 32-bit Systems Service Pack 2 Critical  Remote Code Execution* Important  Remote Code Execution** Critical
Windows Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution* Important  Remote Code Execution** Critical
Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Important  Remote Code Execution Critical
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Not applicable Important  Remote Code Execution Important
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Not applicable Important  Remote Code Execution Important
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Not applicable Important  Remote Code Execution** Important
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Not applicable Important  Remote Code Execution Important
Other Software
Windows Media Center TV Pack for Windows Vista (32-bit editions)[2] Not applicable Important  Remote Code Execution Important
Windows Media Center TV Pack for Windows Vista (64-bit editions)[2] Not applicable Important  Remote Code Execution Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[2]Windows Media Center TV Pack for Windows Vista is available only on Original Equipment Manufacturer (OEM) installations of the Home Premium and Ultimate editions of Windows Vista as an optional component. Customers with this optional component installed should install all updates available for their edition of Windows Vista. In keeping with best practices, Microsoft recommends installing the applicable operating system updates (KB2598479 and KB2631813) before installing the Windows Media Center TV Pack update (KB2628642).

MIDI Remote Code Execution Vulnerability - CVE-2012-0003

A remote code execution vulnerability exists in Windows Media Player. An attacker could exploit this vulnerability by constructing a specially crafted MIDI file that could allow remote code execution when played using Windows Media Player. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0003.

Mitigating Factors for MIDI Remote Code Execution Vulnerability - CVE-2012-0003

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In a Web-based attack scenario, an attacker could host a website that contains a Web page that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to persuade users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds for MIDI Remote Code Execution Vulnerability - CVE-2012-0003

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable MIDI parsing

    Note If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use the Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    To disable MIDI parsing, perform the following steps:

    1. Back up the original MIDI parser registry value using the following command at an elevated command prompt:

      regedit /e Backup.reg HKEY_CLASSES_ROOT\CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A}
      
    2. Unregister the MIDI parser using a .reg file with the following contents:

      Windows Registry Editor Version 5.00
      
      [-HKEY_CLASSES_ROOT\CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A}]
      

    Impact of workaround. MIDI file playback is disabled.

FAQ for MIDI Remote Code Execution Vulnerability - CVE-2012-0003

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the logged-on user.

What causes the vulnerability?
The vulnerability is caused when Windows Media Player fails to handle a specially crafted MIDI file.

What is the component affected by the vulnerability?
Windows multimedia library (winmm.dll) is the component affected by this vulnerability. The component enables applications such as Windows Media Player to work with audio and video.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in the context of the current user. An attacker could then install programs, view, change, or delete data.

How could an attacker exploit the vulnerability?
In an email attack scenario, an attacker could exploit the vulnerability by sending a user an email message containing a specially crafted MIDI file and convincing the user to open the MIDI file.

In a Web-based attack scenario, an attacker would have to host a website that contains a specially crafted MIDI file. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit a website hosting the specially crafted MIDI file. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that directs them to the attacker's website.

What systems are primarily at risk from the vulnerability?
Workstations and servers are primarily at risk of this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting the way that Windows Media Player handles specially crafted MIDI files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

DirectShow Remote Code Execution Vulnerability - CVE-2012-0004

A remote code execution vulnerability exists in the way that Windows handles media files. This vulnerability could allow remote code execution if a user opens a specially crafted media file. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0004.

Mitigating Factors for DirectShow Remote Code Execution Vulnerability - CVE-2012-0004

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
  • In Windows Media Player 10, Windows Media Player 11, and Windows Media Player 12, the WMP security settings block the display of captions by default.

Workarounds for DirectShow Remote Code Execution Vulnerability - CVE-2012-0004

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disablethe Line21 DirectShow filter

    Note If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use the Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

    To disable the Line21 DirectShow filter, perform the following steps:

    1. Back up the original Line21 DirectShow filter registry value using the following commands at an elevated command prompt:

      regedit /e Backup1.reg HKEY_CLASSES_ROOT\CLSID\{6E8D4A20-310C-11D0-B79A-00AA003767A7}
      
      regedit /e Backup1.reg HKEY_CLASSES_ROOT\CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
      
    2. Unregister the Line21 DirectShow filter using a .reg file with the following contents:

      Windows Registry Editor Version 5.00
      
      [-HKEY_CLASSES_ROOT\CLSID\{6E8D4A20-310C-11D0-B79A-00AA003767A7}]
      
      [-HKEY_CLASSES_ROOT\CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}]
      

    Impact of workaround. Closed captioning is disabled

FAQ for DirectShow Remote Code Execution Vulnerability - CVE-2012-0004

What is the scope of the vulnerability?
This is a remote code execution vulnerability in the context of the current user.

What causes the vulnerability?
The vulnerability is caused when filters in DirectShow do not properly handle specially crafted media files.

What is the component affected by the vulnerability?
DirectShow (Quartz.dll and Qdvd.dll) is the component affected by this vulnerability. DirectShow is a part of DirectX.

What is DirectX?
Microsoft DirectX is a feature of Windows operating systems. It is used for streaming media on Windows operating systems to enable graphics and sound when playing games or watching video.

What is DirectShow?
DirectX consists of a set of low-level Application Programming Interfaces (APIs) used by Windows programs for multimedia support. Within DirectX, the DirectShow technology performs client-side audio and video sourcing, manipulation and rendering.

Microsoft DirectShow is used for streaming media on Windows operating systems. DirectShow is used for high-quality capture and playback of multimedia streams. It automatically detects and uses video and audio acceleration hardware when available, but also supports systems without acceleration hardware. DirectShow is also integrated with other DirectX technologies. Some examples of applications that use DirectShow include DVD players, video editing applications, AVI to ASF converters, MP3 players, and digital video capture applications.

What are DirectShow filters?
DirectShow provides a set of default filters that install automatically with Microsoft Windows. These filters support many data formats while providing a high degree of hardware independence. An application can also register and install custom filters on the target system. For a full list of filters and further information, see the MSDN article, DirectShow Filters.

What might an attacker use the vulnerability to do?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
In an email attack scenario, an attacker could exploit the vulnerability by sending a user an email message containing a specially crafted media file and convincing the user to open the media file.

In a Web-based attack scenario, an attacker would have to host a website that contains a specially crafted media file. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could be used to exploit this vulnerability. An attacker would have no way to force users to visit a website hosting the specially crafted media file. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that directs them to the attacker's website.

What systems are primarily at risk from the vulnerability?
Workstations where users may open attachments from untrusted network locations. Servers could also be at risk if administrators allow users to log on to servers and to run programs. However, best practices discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that DirectShow parses media files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Security Central

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA
Windows XP Service Pack 3 Yes
Windows XP Media Center Edition 2005 Service Pack 3 Yes
Windows XP Professional x64 Edition Service Pack 2 Yes
Windows Server 2003 Service Pack 2 Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes
Windows Vista Service Pack 2 Yes
Windows Vista x64 Edition Service Pack 2 Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes
Windows Server 2008 R2 for Itanium-based Systems Yes
Windows Media Center TV Pack for Windows Vista (32-bit editions) Yes
Windows Media Center TV Pack for Windows Vista (64-bit editions) Yes

Note For customers using legacy software not supported by the latest release of MBSA, Microsoft Update, and Windows Server Update Services, please visit Microsoft Baseline Security Analyzer and reference the Legacy Product Support section on how to create comprehensive security update detection with legacy tools.

Windows Server Update Services

Windows Server Update Services (WSUS) enables information technology administrators to deploy the latest Microsoft product updates to computers that are running the Windows operating system. For more information about how to deploy security updates using Windows Server Update Services, see the TechNet article, Windows Server Update Services.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2003 with ITMU Configuration Manager 2007
Windows XP Service Pack 3 Yes Yes
Windows XP Media Center Edition 2005 Service Pack 3 Yes Yes
Windows XP Professional x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 Service Pack 2 Yes Yes
Windows Server 2003 x64 Edition Service Pack 2 Yes Yes
Windows Server 2003 with SP2 for Itanium-based Systems Yes Yes
Windows Vista Service Pack 2 Yes Yes
Windows Vista x64 Edition Service Pack 2 Yes Yes
Windows Server 2008 for 32-bit Systems Service Pack 2 Yes Yes
Windows Server 2008 for x64-based Systems Service Pack 2 Yes Yes
Windows Server 2008 for Itanium-based Systems Service Pack 2 Yes Yes
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 Yes Yes
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 Yes Yes
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Yes Yes
Windows Media Center TV Pack for Windows Vista (32-bit editions) Yes Yes
Windows Media Center TV Pack for Windows Vista (64-bit editions) Yes Yes

Note Microsoft discontinued support for SMS 2.0 on April 12, 2011. For SMS 2003, Microsoft also discontinued support for the Security Update Inventory Tool (SUIT) on April 12, 2011. Customers are encouraged to upgrade to System Center Configuration Manager 2007. For customers remaining on SMS 2003 Service Pack 3, the Inventory Tool for Microsoft Updates (ITMU) is also an option.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. For more information about SMS scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS website.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Windows Multimedia Library on Windows XP Service Pack 3:\ WindowsXP-KB2598479-x86-ENU.exe /quiet
For DirectShow on Windows XP Service Pack 3:\ WindowsXP-KB2631813-x86-ENU.exe / quiet
For Windows XP Media Center Edition 2005 Service Pack 3:\ WindowsXPMediaCenter2005-KB2628259-ENU.exe / quiet
For Windows Multimedia Library on Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2598479-x64-ENU.exe / quiet
For DirectShow on Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2631813-x64-ENU.exe / quiet
Installing without restarting For Windows Multimedia Library on Windows XP Service Pack 3:\ WindowsXP-KB2598479-x86-ENU.exe /norestart
For DirectShow on Windows XP Service Pack 3:\ WindowsXP-KB2631813-x86-ENU.exe /norestart
For Windows XP Media Center Edition 2005 Service Pack 3:\ WindowsXPMediaCenter2005-KB2628259-ENU.exe /norestart
For Windows Multimedia Library on Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2598479-x64-ENU.exe /norestart
For DirectShow on Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2631813-x64-ENU.exe /norestart
Update log file For Windows Multimedia Library on all supported editions of Windows XP:\ KB2598479.log
For DirectShow on all supported editions of Windows XP:\ KB2631813.log
For Windows XP Media Center Edition 2005 Service Pack 3:\ KB2628259.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable
Removal Information For Windows Multimedia Library on all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2598479$\Spuninst folder
For DirectShow on all supported editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2631813$\Spuninst folder
For Windows XP Media Center Edition 2005 Service Pack 3:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2628259$\Spuninst folder
File Information For Windows Multimedia Library on all supported editions of Windows XP:\ See Microsoft Knowledge Base Article 2598479
For DirectShow on all supported editions of Windows XP:\ See Microsoft Knowledge Base Article 2631813
For Windows XP Media Center Edition 2005 Service Pack 3:\ See Microsoft Knowledge Base Article 2628259
Registry Key Verification For Windows Multimedia Library on Windows XP Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2598479\Filelist
For DirectShow on Windows XP Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2631813\Filelist
For Windows Media Center Edition 2005 Service Pack 3:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2628259\Filelist
For Windows Multimedia Library on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2598479\Filelist
For DirectShow on Windows XP Professional x64 Edition Service Pack 2:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2631813\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Windows Multimedia Library on all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2598479-x86-enu.exe /quiet
For DirectShow on all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2631813-x86-enu.exe /quiet
  For Windows Multimedia Library on all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2598479-x64-enu.exe /quiet
For DirectShow on all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2631813-x64-enu.exe /quiet
For Windows Multimedia Library on all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2598479ia64-enu.exe /quiet
For DirectShow on all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2631813-ia64-enu.exe /quiet
Installing without restarting For Windows Multimedia Library on all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2598479-x86-enu.exe /norestart
For DirectShow on all supported 32-bit editions of Windows Server 2003: WindowsServer2003-KB2631813-x86-enu.exe /norestart
  For Windows Multimedia Library on all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2598479-x64-enu.exe /norestart
For DirectShow on all supported x64-based editions of Windows Server 2003: WindowsServer2003.WindowsXP-KB2631813-x64-enu.exe /norestart
For Windows Multimedia Library on all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2598479-ia64-enu.exe /norestart
For DirectShow on all supported Itanium-based editions of Windows Server 2003: WindowsServer2003-KB2631813-ia64-enu.exe /norestart
Update log file For Windows Multimedia Library on all supported editions of Windows Server 2003: KB2598479.log
For DirectShow on all affected editions of Windows Server 2003: KB2631813.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching This security update does not support HotPatching. For more information about HotPatching, see Microsoft Knowledge Base Article 897341.
Removal Information For Windows Multimedia Library on all supported editions of Windows Server 2003: Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\$NTUninstallKB2598479$\Spuninst folder
For DirectShow on all affected editions of Windows Server 2003: Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%\$NTUninstallKB2631813$\Spuninst folder
File Information For Windows Multimedia Library on all supported editions of Windows Server 2003: See Microsoft Knowledge Base Article 2598479
For DirectShow on all affected editions of Windows Server 2003: See Microsoft Knowledge Base Article 2631813
Registry Key Verification For Windows Multimedia Library on all supported editions of Windows Server 2003: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2598479\Filelist
For DirectShow on all affected editions of Windows Server 2003: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2631813\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying that the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Windows Multimedia Library on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2598479-x86.msu /quiet
For DirectShow on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2631813-x86.msu /quiet
For Windows Media Center TV Pack for Windows Vista (32-bit editions):\ MCETVPack-Windows6.0-KB2628642-x86.msu /quiet
For Windows Multimedia Library on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2598479-x64.msu /quiet
For DirectShow on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2631813-x64.msu /quiet
For Windows Media Center TV Pack for Windows Vista (64-bit editions):\ MCETVPack-Windows6.0-KB2628642-x64.msu /quiet
Installing without restarting For Windows Multimedia Library on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2598479-x86.msu /quiet /norestart
For DirectShow on all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2631813-x86.msu /quiet /norestart
For Windows Media Center TV Pack for Windows Vista (32-bit editions):\ MCETVPack-Windows6.0-KB2628642-x86.msu /quiet /norestart
For Windows Multimedia Library on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2598479-x64.msu /quiet /norestart
For DirectShow on all supported x64-based editions of Windows Vista:\ Windows6.0-KB2631813-x64.msu /quiet /norestart
For Windows Media Center TV Pack for Windows Vista (64-bit editions):\ MCETVPack-Windows6.0-KB2628642-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information For Windows Multimedia Library on all supported editions of Windows Vista:\ See Microsoft Knowledge Base Article 2598479
For DirectShow on all supported editions of Windows Vista:\ See Microsoft Knowledge Base Article 2631813
For all supported editions of Windows Media Center TV Pack for Windows Vista:\ See Microsoft Knowledge Base Article 2628642
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For Windows Multimedia Library on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2598479-x86.msu /quiet
For DirectShow on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2631813-x86.msu /quiet
For Windows Multimedia Library on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2598479-x64.msu /quiet
For DirectShow on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2631813-x64.msu /quiet
For Windows Multimedia Library on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2598479-ia64.msu /quiet
For DirectShow on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2631813-ia64.msu /quiet
Installing without restarting For Windows Multimedia Library on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2598479-x86.msu /quiet /norestart
For DirectShow on all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2631813-x86.msu /quiet /norestart
For Windows Multimedia Library on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2598479-x64.msu /quiet /norestart
For DirectShow on all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2631813-x64.msu /quiet /norestart
For Windows Multimedia Library on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2598479-ia64.msu /quiet /norestart
For DirectShow on all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2631813-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information For Windows Multimedia Library on all supported editions of Windows Server 2008:\ See Microsoft Knowledge Base Article 2598479
For DirectShow on all affected editions of Windows Server 2008:\ See Microsoft Knowledge Base Article 2631813
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For DirectShow on all supported 32-bit editions of Windows 7:\ Windows6.1-KB2631813-x86.msu /quiet
For DirectShow on all supported x64-based editions of Windows 7:\ Windows6.1-KB2631813-x64.msu /quiet
Installing without restarting For DirectShow on all supported 32-bit editions of Windows 7:\ Windows6.1-KB2631813-x86.msu /quiet /norestart
For DirectShow on all supported x64-based editions of Windows 7:\ Windows6.1-KB2631813-x64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2631813
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment  
Installing without user intervention For DirectShow on all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2631813-x64.msu /quiet
For DirectShow on Windows Server 2008 R2 for Itanium-based systems:\ Windows6.1-KB2631813-ia64.msu /quiet
Installing without restarting For DirectShow on all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2631813-x64.msu /quiet /norestart
For DirectShow on Windows Server 2008 R2 for Itanium-based systems:\ Windows6.1-KB2631813-ia64.msu /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement  
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2631813
Registry Key Verification Note A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Supported Security Update Installation Switches

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.
/warnrestart:<seconds> When combined with /quiet, the installer will warn the user before initiating restart.
/promptrestart When combined with /quiet, the installer will prompt before initiating restart.
/forcerestart When combined with /quiet, the installer will forcefully close applications and initiate restart.
/log:<file name> Enables logging to specified file.
/extract:<destination> Extracts the package contents to the destination folder.
/uninstall /kb:<KB Number> Uninstalls the security update.

Note For more information about the wusa.exe installer, see "Windows Update Stand-alone Installer" in the TechNet article, Miscellaneous Changes in Windows 7.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in the Start Search box.
    2. When the file appears under Programs, right-click the file name and click Properties.
    3. On the General tab, compare the file size with the file information tables provided in the bulletin KB article.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    4. You can also click the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
    5. Finally, you can also click the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support website.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (January 10, 2012): Bulletin published.
  • V1.1 (January 11, 2012): Clarified the FAQ entries for CVE-2012-0003 that address the scope of the vulnerability and how an attacker could exploit the vulnerability. These are informational changes only. There were no changes to the security update files or detection logic.
  • V1.2 (January 27, 2012): Corrected the aggregate severity rating for the KB2631813 update package in the Affected Software table for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. This is a bulletin change only. There were no changes to the security update files or detection logic. Customers should apply all update packages offered for the software installed on their systems. See the update FAQ for details.
  • V1.3 (July 31, 2012): Bulletin revised to announce a detection change in the Windows Vista packages for KB2631813 and KB2598479 to correct a Windows Update reoffering issue. This is a detection change only. Customers who have already successfully updated their systems do not need to take any action.

Built at 2014-04-18T13:49:36Z-07:00