Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13137
HistoryJun 13, 2006 - 12:00 a.m.

Microsoft Security Bulletin MS06-025 Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280)

2006-06-1300:00:00
vulners.com
14

Microsoft Security Bulletin MS06-025
Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280)
Published: June 13, 2006

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately.

Security Update Replacement: None

Caveats: None.

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Windows 2000 Service Pack 4 — Download the update

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 — Download the update

Microsoft Windows XP Professional x64 Edition — Download the update

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 — Download the update

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems — Download the update

Microsoft Windows Server 2003 x64 Edition — Download the update

Non-Affected Software:

Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me)
Top of sectionTop of section

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.
General Information

Executive Summary

Executive Summary:

This update resolves several newly discovered, privately reported vulnerability. Each vulnerability is documented in this bulletin in its own "Vulnerability Details" section of this bulletin.

We recommend that customers apply the update immediately

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1

RRAS Memory Corruption Vulnerability - CVE-2006-2370

Remote Code Execution

Critical

Important

Important

Important

Important

RASMAN Registry Corruption Vulnerability - CVE-2006-2371

Remote Code Execution

Critical

Important

Important

Important

Important

Aggregate Severity of All Vulnerabilities

Critical

Important

Important

Important

Important

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

The Microsoft Windows XP Professional x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.

The Microsoft Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Microsoft Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers can install only this update.

Are Windows 98, Windows 98 Second Edition, or Windows Millennium Edition critically affected by one or more of the vulnerabilities that are addressed in this security bulletin?
No. Windows 98, on Windows 98 Second Edition, or on Windows Millennium Edition do not contain the affected component.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Software MBSA 1.2.1 MBSA 2.0

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition

No

Yes

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition family

No

Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.
Software SMS 2.0 SMS 2003

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition

No

Yes

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition family

No

Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.
Top of sectionTop of section

Vulnerability Details

RRAS Memory Corruption Vulnerability - CVE-2006-2370

There is a remote code execution vulnerability in the Routing and Remote Access Service that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system.

Mitigating factors for RRAS Memory Corruption Vulnerability - CVE-2006-2370:

The Remote Access Connection Manager service is not started by default for all supported Microsoft Windows operating systems with the exception of Microsoft Windows 2000 Service Pack 4. The only service dependent upon the Remote Access Connection Manager service is the Remote Access Auto Connection Manager. For Microsoft Windows 2000, the Internet Connection Sharing service depends on the Remote Access Connection Manager service. Enabling a dependent service could cause the Remote Access Connection Manager service to start.

On Windows XP Service Pack 2 and Windows Server 2003 systems, an attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely by anonymous users or by users who have standard user accounts. However, the affected component is available remotely to users who have administrative permissions.

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Top of sectionTop of section

Workarounds for RRAS Memory Corruption Vulnerability- CVE-2006-2370:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Disable the Remote Access Connection Manager service

Disabling the Remote Access Connection Manager service will help protect the affected system from attempts to exploit this vulnerability. To disable the Routing and Remote Access service, follow these steps:

Click Start, and then click Control Panel. Alternatively, point to Settings, and then click Control Panel.

Double-click Administrative Tools.

Double-click Services.

Double-click Remote Access Connection Manager

In the Startup type list, click Disabled.

Click Stop, and then click OK.

You can also stop and disable the Routing and Remote Access service by using the following command at the command prompt:

sc stop rasman & sc config rasman start= disabled

Impact of Workaround: If you disable the Remote Access Connection Manager service, you cannot offer routing services to other hosts in local area and wide area network environments. Therefore, we recommend this workaround only on systems that do not require the use of RASMAN for remote access and routing.

Block the following at the firewall:

UDP ports 135, 137, 138, and 445, and TCP ports 135, 139, 445, and 593

All unsolicited inbound traffic on ports greater than 1024

Any other specifically configured RPC port

These ports are used to initiate a connection with RPC. Blocking them at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Also, make sure that you block any other specifically configured RPC port on the remote system. We recommend that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports that RPC uses, visit the following Web site.

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall, which is included with Windows XP and with Windows Server 2003.

By default, the Internet Connection Firewall feature in Windows XP and in Windows Server 2003 helps protect your Internet connection by blocking unsolicited incoming traffic. We recommend that you block all unsolicited incoming communication from the Internet. In Windows XP Service Pack 2 this features is called the Windows Firewall.

To enable the Internet Connection Firewall feature by using the Network Setup Wizard, follow these steps:

Click Start, and then click Control Panel.

In the default Category View, click Network and Internet Connections, and then click Setup or change your home or small office network. The Internet Connection Firewall feature is enabled when you select a configuration in the Network Setup Wizard that indicates that your system is connected directly to the Internet.

To configure Internet Connection Firewall manually for a connection, follow these steps:

Click Start, and then click Control Panel.

In the default Category View, click Networking and Internet Connections, and then click Network Connections.

Right-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.

Click the Advanced tab.

Click to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.

To help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature.

You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.

To help protect from network-based attempts to exploit this vulnerability, block the affected ports by using IPSec on the affected systems.

Use Internet Protocol security (IPSec) to help protect network communications. Detailed information about IPSec and about how to apply filters is available in Microsoft Knowledge Base Article 313190 and Microsoft Knowledge Base Article 813878.
Top of sectionTop of section

FAQ for RRAS Memory Corruption Vulnerability - CVE-2006-2370:

What is the scope of the vulnerability?

This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
An unchecked buffer in the Routing and Remote Access service.

What are RRAS and RAS?
RRAS makes it possible for a computer to function as a network router. RRAS also provides the next generation of server functionality for the Remote Access Service (RAS) for Windows. The RRAS server functionality follows and builds upon the Remote Access Service (RAS) that was included in previous operating systems

The Remote Access Service lets users connect to a remote computer over phone lines, so they can work as if their system were physically connected to the remote network. These services enable remote users to do activities such as send and receive e-mail, fax documents, retrieve files, and print documents on an office printer.
The Remote Access Service is a native service in Windows 2000, Windows XP and Windows Server 2003.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
On Windows 2000 Service Pack 4 and Windows XP Service Pack 1, any anonymous user who could deliver a specially crafted message to the affected system could try to exploit this vulnerability. In order to exploit the vulnerability on Windows XP Service Pack 2 and Windows Server 2003, an attacker must have valid login credentials to a target system.

How could an attacker exploit the vulnerability?
An attacker could also access the affected component through another vector. For example, an attacker could log on to the system interactively or by using another program that passes parameters to the vulnerable component either locally or remotely.

What systems are primarily at risk from the vulnerability?
Microsoft Windows 2000, Windows XP and Windows Server 2003 are primarily at risk from this vulnerability. Systems that use Internet Connection Sharing are also at risk as RRAS must be enabled for ICS functionality.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do not contain the affected component.

Could the vulnerability be exploited over the Internet?
An attacker could try to exploit this vulnerability over the Internet. Firewall best practices and standard default firewall configurations can help protect against attacks that originate from the Internet. Microsoft has provided information about how you can help protect your PC. End users can visit the Protect Your PC Web site. IT professionals can visit the Security Guidance Center Web site.

What does the update do?
The update removes the vulnerability by validating the way that Routing and Remote Access handles RPC related requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

RASMAN Registry Corruption Vulnerability - CVE-2006-2371

There is a remote code execution vulnerability in the Routing and Remote Access Service that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system.

Mitigating Factors for RASMAN Registry Corruption Vulnerability - CVE-2006-2371:

The Remote Access Connection Manager service is not started by default for all supported Microsoft Windows operating systems with the exception of Microsoft Windows 2000 Service Pack 4. The only service dependent upon the Remote Access Connection Manager service is the Remote Access Auto Connection Manager. For Microsoft Windows 2000, the Internet Connection Sharing service depends on the Remote Access Connection Manager service. Enabling a dependent service could cause the Remote Access Connection Manager service to start.

On Windows XP SERVICE PACK 2 and Windows Server 2003 systems, an attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely by anonymous users or by users who have standard user accounts. However, the affected component is available remotely to users who have administrative permissions

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Top of sectionTop of section

Workarounds for RASMAN Registry Corruption Vulnerability - CVE-2006-2371:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Disable the Remote Access Connection Manager service.

Disabling the Remote Access Connection Manager service will help protect the affected system from attempts to exploit this vulnerability. To disable the Routing and Remote Access service, follow these steps:

Click Start, and then click Control Panel. Alternatively, point to Settings, and then click Control Panel.

Double-click Administrative Tools.

Double-click Services.

Double-click Remote Access Connection Manager

In the Startup type list, click Disabled.

Click Stop, and then click OK.

You can also stop and disable the Remote Access Connection Manager service by using the following command at the command prompt:

sc stop rasman & sc config rasman start= disabled

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall, which is included with Windows XP and with Windows Server 2003.

By default, the Internet Connection Firewall feature in Windows XP and in Windows Server 2003 helps protect your Internet connection by blocking unsolicited incoming traffic. We recommend that you block all unsolicited incoming communication from the Internet. In Windows XP Service Pack 2 this features is called the Windows Firewall.

To enable the Internet Connection Firewall feature by using the Network Setup Wizard, follow these steps:

Click Start, and then click Control Panel.

In the default Category View, click Network and Internet Connections, and then click Setup or change your home or small office network. The Internet Connection Firewall feature is enabled when you select a configuration in the Network Setup Wizard that indicates that your system is connected directly to the Internet.

To configure Internet Connection Firewall manually for a connection, follow these steps:

Click Start, and then click Control Panel.

In the default Category View, click Networking and Internet Connections, and then click Network Connections.

Right-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.

Click the Advanced tab.

Click to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.

To help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature.

You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.

To help protect from network-based attempts to exploit this vulnerability, block the affected ports by using IPSec on the affected systems.

Use Internet Protocol security (IPSec) to help protect network communications. Detailed information about IPSec and about how to apply filters is available in Microsoft Knowledge Base Article 313190 and Microsoft Knowledge Base Article 813878.

Impact of Workaround: If you disable the Routing and Remote Access service, you cannot offer routing services to other hosts in local area and wide area network environments. Therefore, we recommend this workaround only on systems that do not require the use of RRAS for remote access and routing.

Block the following at the firewall:

UDP ports 135, 137, 138, and 445, and TCP ports 135, 139, 445, and 593

All unsolicited inbound traffic on ports greater than 1024

Any other specifically configured RPC port

These ports are used to initiate a connection with RPC. Blocking them at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Also, make sure that you block any other specifically configured RPC port on the remote system. We recommend that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports that RPC uses, visit the following Web site.
Top of sectionTop of section

FAQ for RASMAN Registry Corruption Vulnerability - CVE-2006-2371:

What is the scope of the vulnerability?

This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
An unchecked buffer in the Routing and Remote Access service.

What are RRAS and RAS?
RRAS makes it possible for a computer to function as a network router. RRAS also provides the next generation of server functionality for the Remote Access Service (RAS) for Windows. The RRAS server functionality follows and builds upon the Remote Access Service (RAS) that was included in previous operating systems.

The Remote Access Service lets users connect to a remote computer over phone lines, so they can work as if their system were physically connected to the remote network. These services enable remote users to do activities such as send and receive e-mail, fax documents, retrieve files, and print documents on an office printer.
The Remote Access Service is a native service in Windows 2000, Windows XP and Windows Server 2003.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
On Windows 2000 Service Pack 4 and Windows XP Service Pack 1, any anonymous user who could deliver a specially crafted message to the affected system could try to exploit this vulnerability. In order to exploit the vulnerability on Windows XP Service Pack 2 and Windows Server 2003, an attacker must have valid login credentials to a target system.

How could an attacker exploit the vulnerability?
An attacker could also access the affected component through another vector. For example, an attacker could log on to the system interactively or by using another program that passes parameters to the vulnerable component either locally or remotely.

What systems are primarily at risk from the vulnerability?
Microsoft Windows 2000, Windows XP and Windows Server 2003 are primarily at risk from this vulnerability. Systems that use Internet Connection Sharing are also at risk as RRAS must be enabled for ICS functionality.

Are Windows 98, Windows 98 Second Edition or Windows Millennium Edition critically affected by this vulnerability?
No. Windows 98, Windows 98 Second Edition, and Windows Millennium Edition do not contain the affected component.

Could the vulnerability be exploited over the Internet?
An attacker could try to exploit this vulnerability over the Internet. Firewall best practices and standard default firewall configurations can help protect against attacks that originate from the Internet. Microsoft has provided information about how you can help protect your PC. End users can visit the Protect Your PC Web site. IT professionals can visit the Security Guidance Center Web site.

What does the update do?
The update removes the vulnerability by validating the way that Routing and Remote Access handles RPC related requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Peter Winter-Smith of NGS Software for reporting the RASMAN Registry Corruption Vulnerability (CVE-2006-2371).

Revisions:

V1.0 (June 13, 2006): Bulletin published