Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13136
HistoryJun 13, 2006 - 12:00 a.m.

Microsoft Security Bulletin MS06-024

2006-06-1300:00:00
vulners.com
33

Microsoft Security Bulletin MS06-024
Vulnerability in Windows Media Player Could Allow Remote Code Execution (917734)
Published: June 13, 2006

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Windows Media Player

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: This bulletin replaces a prior security update. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Windows Media Player for XP on Microsoft Windows XP Service Pack 1 – Download the update

Windows Media Player 9 on Microsoft Windows XP Service Pack 2 – Download the update

Windows Media Player 10 on Microsoft Windows XP Professional x64 Edition – Download the update

Windows Media Player 9 on Microsoft Windows Server 2003 – Download the update

Windows Media Player 10 on Microsoft Windows Server 2003 Service Pack 1 – Download the update

Windows Media Player 10 on Microsoft Windows Server 2003 x64 Edition – Download the update

Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me) – Review the FAQ section of this bulletin for details about these operating systems.

Tested Microsoft Windows Components:

Affected Components:

Microsoft Windows Media Player 7.1 when installed on Windows 2000 Service Pack 4 – Download the update

Microsoft Windows Media Player 9 when installed on Windows 2000 Service Pack 4 or Windows XP Service Pack 1 – Download the update

Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2 – Download the update
Top of sectionTop of section

Non-Affected Software:

Windows Media Player 6.4 on all Microsoft Windows operating systems

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems

Note The “Affected Software” section applies to Windows Media Player that shipped with a Microsoft Windows operating system. The “Affected Components” section applies to Windows Media Player that was downloaded and installed onto Microsoft Windows.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
General Information

Executive Summary

Executive Summary:

This update resolves a newly discovered, privately reported vulnerability. The vulnerability is documented in the "Vulnerability Details" section of this bulletin.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Windows Media Player 7.1 Windows Media Player for XP Windows Media Player 9 (All Versions) Windows Media Player 10 (All Versions)

Windows Media Player PNG Vulnerability CVE-2006-0025

Remote Code Execution

Important

Important

Critical

Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to this Security Update

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected operating systems are listed in the following table.
Bulletin ID Windows Media Player 7.1 Windows Media Player for XP Windows Media Player 9 (All Versions) Windows Media Player 10 (All Versions)

MS06-005(911565 )

Replaced

Replaced

Replaced

Replaced

I’ve installed the Windows Media Player (KB917734) security update. What version of Wmp.dll or Wmpui.dll should I have installed?
Please refer to the chart to determine what file version of Wmp.dll or Wmpui.dll you should have installed.
Windows Operating System: File Name File Version

Windows 2000 Service Pack 4 Windows Media Player 7.1

Wmpui.dll

7.10.0.3078

Windows 2000 Service Pack 4 Windows Media Player 9

Wmp.dll

9.0.0.3349

Windows XP Service Pack 1 Windows Media Player for XP

Wmpui.dll

8.0.0.4496

Windows XP Service Pack 1 Windows Media Player 9

Wmp.dll

9.0.0.3349

Windows XP Service Pack 1 Windows Media Player 10

Wmp.dll

10.0.0.4036

Windows XP Service Pack 2 Windows Media Player 9

Wmp.dll

9.0.0.3349

Windows XP Service Pack 2 Windows Media Player 10

Wmp.dll

10.0.0.4036

Windows XP Professional x64 Edition Windows Media Player 10

Wmp.dll

10.0.0.3704

Windows Server 2003 Windows Media Player 9

Wmp.dll

9.0.0.3349

Windows Server 2003 Service Pack 1 Windows Media Player 10

Wmp.dll

10.0.0.3704

Windows Server 2003 x64 Edition Windows Media Player 10

Wmp.dll

10.0.0.3704

How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems?
Microsoft will only release security updates for critical security issues. Updates for non-critical security issues are not offered during this support period. For more information about the Microsoft Support Lifecycle policies for these operating systems, visit the following Web site.

For more information about severity ratings, visit the following Web site.

Critical security updates for this platform are available and are provided as part of this security bulletin and can be downloaded only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems. What should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) or the Enterprise Update Scan Tool (EST) to determine whether this update is required?

The following table provides the MBSA detection summary for this security update.
Product MBSA 1.2.1 Enterprise Update Scan Tool (EST)? MBSA 2.0

Windows Media Player 7.1

Yes

Not Applicable

Yes

Windows Media Player for XP

Yes

Not Applicable

Yes

Windows Media Player 9

Yes

Not Applicable

Yes

Microsoft Windows Media Player 10

No

Yes

Yes

MBSA 1.2.1 does not support the detection of Windows Media Player 10.

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

What is the Enterprise Update Scan Tool (EST)?
As part of an ongoing commitment to provide detection tools for bulletin-class security updates, Microsoft delivers a stand-alone detection tool whenever the Microsoft Baseline Security Analyzer (MBSA) and the Office Detection Tool (ODT) cannot detect whether the update is required for an MSRC release cycle. This stand-alone tool is called the Enterprise Update Scan Tool (EST) and is designed for enterprise administrators. When a version of the Enterprise Update Scan Tool is created for a specific bulletin, customers can run the tool from a command line interface (CLI) and view the results of the XML output file. To help customers better utilize the tool, detailed documentation will be provided with the tool. There is also a version of the tool that offers an integrated experience for SMS administrators.

Can I use a version of the Enterprise Update Scan Tool (EST) to determine whether this update is required?
Yes. Microsoft has created a version of the EST that will determine if you have to apply this update. For download links and more information about the version of the EST that is being released this month, see the following Microsoft Web site. SMS customers should review the "Can I use Systems Management Server (SMS) to determine whether this update is required?" FAQ for more information about SMS and EST.

Can I use Systems Management Server (SMS) to determine whether this update is required?

The following table provides the SMS detection summary for this security update.
Product SMS 2.0 SMS 2003

Windows Media Player 7.1

Yes

Yes

Windows Media Player for XP

Yes

Yes

Windows Media Player 9

Yes

Yes

Microsoft Windows Media Player 10

Yes (with EST)

Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For information about the EST see the FAQ “What is the Enterprise Update Scan Tool (EST)?” and the following Microsoft Web site.
Top of sectionTop of section

Vulnerability Details

Windows Media Player PNG Vulnerability - CVE-2006-0025

A remote code execution vulnerability exists in Windows Media Player due to the way it handles the processing of PNG images. An attacker could exploit the vulnerability by constructing specially crafted Windows Media Player content that could potentially allow remote code execution if a user visits a malicious Web site or opens an email message with malicious content. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

Mitigating Factors for Windows Media Player PNG Vulnerability - CVE-2006-0025:

In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

When using Microsoft Windows 2000 Service Pack 4 with Windows Media Player 7.1 or Windows XP Service Pack 1 with Windows Media Player for XP, users are not vulnerable in a Web-based attack scenario. Users are still vulnerable if a user downloads and installs a malicious Windows Media Player skin.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted .WMZ file to the user and by persuading the user to open the file.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Windows Media Player PNG Vulnerability - CVE-2006-0025:

Microsoft has tested the following workarounds. While these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

There are several different attack vectors that Microsoft has identified for this vulnerability. Each attack vector has a different workaround.

Note The following steps require Administrator privileges. We recommend that you restart the computer after you apply this workaround. Alternatively, you can log out and log back in after you apply the workaround.

Modify the Access Control List on the DirectX “Filter Graph no thread” Registry Key

Modifying the Access Control List on the “Filter Graph no thread” registry key helps protect the affected system from attempts to exploit this vulnerability. To modify the Filter Graph no Thread Splitter registry key, follow these steps.

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Note We recommend backing up the registry before you edit it.

For Windows 2000

Note Make a note of the permissions that are listed in the dialog box so that you can restore them to their original values at a later time

Click Start, click Run, type regedt32, and then click OK.

Expand HKEY_CLASSES_ROOT, expand CLSID, and then click {E436EBB8-524F-11CE-9F53-0020AF0BA770}.

Click Security, and then click Permissions.

Click to clear the Allow Inheritable Permissions from the parent to propagate to this object check box. You are prompted to click Copy, Remove, or Cancel. Click Remove, and then click OK.

You receive a message that states that no one will be able to access this registry key. Click Yes when you are prompted to do so.

For Windows XP Service Pack 1 or later operating systems

Note Make a note of the permissions that are listed in the dialog box so that you can restore them to their original values at a later time.

Click Start, click Run, type "regedit" (without the quotation marks), and then click OK.

Expand HKEY_CLASSES_ROOT, expand CLSID, and then click {E436EBB8-524F-11CE-9F53-0020AF0BA770}.

Click Edit, and then click Permissions.

Click Advanced.

Click to clear the Inherit from parent the permission entries that apply to child objects. Include these with entries explicitly defined here check box. You are prompted to click Copy, Remove, or Cancel. Click Remove, and then check OK.

You receive a message that states that no one will be able to access this registry key. Click Yes, and then click OK to close the Permissions for {E436EBB8-524F-11CE-9F53-0020AF0BA770} dialog box.

Note If you have backed up and removed the DirectX “Filter Graph no thread” registry key, you do not need to modify the Access Control List on the DirectX “Filter Graph no thread” registry key.

Impact of Workaround: This workaround disables image rendering and audio and video playback in any number of DirectX-enabled applications
Top of sectionTop of section

Backup and remove the DirectX “Filter Graph no thread” registry key

Removing the “Filter Graph no thread” registry key helps protect the affected system from attempts to exploit this vulnerability. To backup and remove the “Filter Graph no thread” registry key, follow these steps:

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys and Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Note We recommend backing up the registry before you edit it.

Click Start, click Run, type “regedit" (without the quotation marks), and then click OK.

Expand HKEY_CLASSES_ROOT, expand CLSID, and then click {E436EBB8-524F-11CE-9F53-0020AF0BA770}.

Click File, and then click Export.

In the Export Registry File dialog box, type a file name in the File Name box, and then click Save.

Click Edit, and then click Delete to remove the registry key.

In the Confirm Key Delete dialog box, you receive a “Are you sure you want to delete this key and all of its sub keys” message. Click Yes.

Note If you have backed up and remove the “DirectX “Filter Graph no thread” registry key, you do not need to modify the Access Control List on the DirectX “Filter Graph no thread” registry key.

Impact of Workaround: This workaround disables image rendering and audio and video playback in any number of DirectX-enabled applications.
Top of sectionTop of section

Un-register Wmp.dll

Un-registering the Wmp.dll registry key helps protect the affected system from attempts to exploit this vulnerability. To modify the Wmp.dll registry key, follow these steps.

Click Start, click Run, type "regsvr32 -u %windir%\system32\wmp.dll" (without the quotation marks), and then click OK.

When a dialog box appears that confirms that the process has been successful, click OK.

Select the File Types tab.

Impact of Workaround: This workaround disables the Windows Media Player and applications that use the embedded Windows Media ActiveX Control.
Top of sectionTop of section

Disassociate the WMZ file extensions

Disassociation of WMZ in Windows prevents previewing or opening WMZ files that point to malformed PNG files.

Launch Windows Explorer.

Click Tools, Folder Options and then Select the File Types tab.

Scroll to find the WMZ file extension and then click Delete.

Note Removing the skin file association needs to be done in addition to at least one of the workarounds listed above.

Impact of Workaround: This workaround prevents users from applying skin files to Windows Media Player by double clicking on them. Users can still apply skin files that are in their default ‘skins’ directory.
Top of sectionTop of section
Top of sectionTop of section

FAQ for Windows Media Player PNG Vulnerability - CVE-2006-0025:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Windows Media Player due to the way it handles the processing of PNG images. An attacker could exploit the vulnerability by constructing specially crafted Windows Media Player content that could potentially allow remote code execution if a user visits a malicious Web site or clicks on a specially crafted WMZ file in an email message. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.

What causes the vulnerability?
An unchecked buffer in the PNG processing code within Windows Media Player.

What is Windows Media Player?
Windows Media Player is a feature of the Windows operating system for personal computers. It is used for playing audio and video.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
In a Web-based attack scenario, an attacker would have to host a Web site that contains a Web page that is used to attempt to exploit this vulnerability. An attacker would have no way to force users to visit a malicious Web site. Instead, an attacker would have to persuade them to visit the Web site, typically by getting them to click a link that takes them to the attacker's site. It could also be possible to display malicious Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending a specially crafted file to the user and by persuading the user to open the file.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who do not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by this vulnerability?
Yes. This vulnerability is critical for Windows Media Player 9 on Windows 98 Second Edition, and Windows Millennium Edition. Critical security updates for these platforms may not be available concurrently with the other security updates provided as part of this security bulletin. They will be made available as soon as possible following the release. When these security updates are available, you will be able to download them only from the Windows Update Web site. For more information about severity ratings, visit the following Web site.

What does the update do?
The update removes the vulnerability by modifying the way that the Windows Media Player validates the processing code before it passes it to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section
Top of sectionTop of section

Security Update Information

Affected Software:

For information about the specific security update for your affected software, click the appropriate link:

Windows Server 2003 (all versions)

Prerequisites
This security update requires Windows Server 2003 or Windows Server 2003 Service Pack 1.

Note The security updates for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 also apply to Microsoft Windows Server 2003 R2.

Inclusion in Future Service Packs:
The update for this issue will be included in future Service Pack or Update Rollup.

Installation Information

This security update supports the following setup switches.
Supported Security Update Installation Switches
Switch Description

/help

Displays the command-line options.
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed.

/forcerestart

Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart.
Special Options

/overwriteoem

Overwrites OEM files without prompting.

/nobackup

Does not back up files needed for uninstallation.

/forceappsclose

Forces other programs to close when the computer shuts down.

/log: path

Allows the redirection of installation log files.

/integrate:path

Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.

/extract[:path]

Extracts files without starting the Setup program.

/ER

Enables extended error reporting.

/verbose

Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports many of the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Deployment Information

To install the security update without any user intervention, use the following command at a command prompt for Windows Server 2003:

WindowsMedia9-KB917734-x86-enu /quiet

WindowsServer2003-KB917734-x86-enu/quiet

WindowsServer2003.WindowsXP-KB917734-x64-enu/quiet

Note Use of the /quiet switch will suppress all messages. This includes suppressing failure messages. Administrators should use one of the supported methods to verify the installation was successful when they use the /quiet switch. Administrators should also review the KB917734.log file for any failure messages when they use this switch.

To install the security update without forcing the system to restart, use the following command at a command prompt for Windows Server 2003:

WindowsMedia9-KB917734-x86-enu /norestart

WindowsServer2003-KB917734-x86-enu /norestart

WindowsServer2003.WindowsXP-KB917734-x64-enu/norestart

For information about how to deploy this security update by using Software Update Services, visit the Software Update Services Web site. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site. This security update will also be available through the Microsoft Update Web site.

Restart Requirement

This update does not require a restart. The installer stops the required services, applies the update, and then restarts the services. However, if the required services cannot be stopped for any reason, or if required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.

This security update does not support HotPatching. For more information about HotPatching see Microsoft Knowledge Base Article 897341.

Removal Information

To remove this update, use the Add or Remove Programs tool in Control Panel.

System administrators can also use the Spuninst.exe utility to remove this security update. The Spuninst.exe utility is located in the following the: %Windir%\$NTUninstallKB917734$\Spuninst folder or %Windir%\$NtUninstallKB917734_WMP9$\Spuninst folder.
Supported Spuninst.exe Switches
Switch Description

/help

Displays the command-line options.
Setup Modes

/passive

Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.

/quiet

Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options

/norestart

Does not restart when installation has completed.

/forcerestart

Restarts the computer after installation and forces other applications to close at shutdown without saving open files first.

/warnrestart[:x]

Displays a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.

/promptrestart

Display a dialog box prompting the local user to allow a restart.
Special Options

/forceappsclose

Forces other programs to close when the computer shuts down.

/log:path

Allows the redirection of installation log files.

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Media Player 9 on Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003:
File Name Version Date Time Size

Wmp.dll

9.0.0.3349

24-Apr-2006

22:40

4,730,880

Windows Media Player 10 on Windows Server 2003, Web Edition; Windows Server 2003 with SP1, Standard Edition; Windows Server 2003 with SP1, Datacenter Edition; Windows Server 2003, Enterprise Edition; Windows Small Business Server 2003 with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2:
File Name Version Date Time Size Folder

Wmp.dll

10.0.0.3704

18-May-2006

02:20

6,045,696

SP1GDR

Wmp.dll

10.0.0.3704

18-May-2006

04:01

6,045,696

SP1QFE

Windows Media Player 10 on Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:
File Name Version Date Time Size CPU Folder

Wwmp.dll

10.0.0.3704

18-May-2006

04:17

6,045,696

x64

SP1GDR\wow

Wwmp.dll

10.0.0.3704

18-May-2006

04:17

6,045,696

x64

SP1QFE\wow

Notes When you install these security updates, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE or SP1QFE files to your system. Otherwise, the installer copies the RTMGDR or SP1GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

Microsoft Baseline Security Analyzer

To verify that a security update has been applied to an affected system, you can use the Microsoft Baseline Security Analyzer (MBSA) tool. MBSA allows administrators to scan local and remote systems for missing security updates and for common security misconfigurations. For more information about MBSA, visit the Microsoft Baseline Security Analyzer Web site.

File Version Verification

Note Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

Click Start, and then click Search.

In the Search Results pane, click All files and folders under Search Companion.

In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Registry Key Verification

You may also be able to verify the files that this security update has installed by reviewing the following registry keys.

Windows Media Player 9 on Windows Server 2003, Web Edition; Windows Server 2003, Standard Edition; Windows Server 2003, Enterprise Edition; Windows Server 2003, Datacenter Edition; Windows Small Business Server 2003:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Media Player 9\SP0\KB917734_WMP9\Filelist

Windows Media Player 10 on Windows Server 2003, Web Edition with SP1; Windows Server 2003, Standard Edition with SP1; Windows Server 2003, Enterprise Edition with SP1; Windows Server 2003, Datacenter Edition with SP1; Windows Server 2003 R2, Web Edition; Windows Server 2003 R2, Standard Edition; Windows Server 2003 R2, Datacenter Edition; Windows Server 2003 R2, Enterprise Edition; Windows Small Business Server 2003 R2; Windows Server 2003, Standard x64 Edition; Windows Server 2003, Enterprise x64 Edition; and Windows Server 2003, Datacenter x64 Edition; Windows Server 2003 R2, Standard x64 Edition; Windows Server 2003 R2, Enterprise x64 Edition; and Windows Server 2003 R2, Datacenter x64 Edition:

HKEY_LOCAL_MACHINE\Microsoft\Updates\Windows Server 2003\SP2\KB917734\Filelist

Note This registry key may not contain a complete list of installed files. Also, this registry key may not be created correctly if an administrator or an OEM integrates or slipstreams the 917734 security update into the Windows installation source files.
Top of sectionTop of section

Windows XP (all versions)

Prerequisites
This security update requires Microsoft Windows XP Service Pack 1 or a later version. For more information, see Microsoft Knowledge Base Article 322389.

Inclusion in Future Service Packs:
The update for this issue will be included in a future Service Pack or Update Rollup.

Revisions:

V1.0 (June 13, 2006): Bulletin published.

Related for SECURITYVULNS:DOC:13136