Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:13144
HistoryJun 14, 2006 - 12:00 a.m.

Microsoft Security Bulletin MS06-032 Vulnerability in TCP/IP Could Allow Remote Code Execution (917953)

2006-06-1400:00:00
vulners.com
74

Microsoft Security Bulletin MS06-032
Vulnerability in TCP/IP Could Allow Remote Code Execution (917953)
Published: June 13, 2006

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Important

Recommendation: Customers should apply the update at the earliest opportunity.

Security Update Replacement: This bulletin replaces several prior security updates. See the frequently asked questions (FAQ) section of this bulletin for the complete list.

Caveats: Microsoft Knowledge Base Article 917953 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 917953.

Tested Software and Security Update Download Locations:

Affected Software:
ā€¢

Microsoft Windows 2000 Service Pack 4 ā€” Download the update
ā€¢

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 ā€” Download the update
ā€¢

Microsoft Windows XP Professional x64 Edition ā€” Download the update
ā€¢

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 ā€” Download the update
ā€¢

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems ā€” Download the update
ā€¢

Microsoft Windows Server 2003 x64 Edition ā€” Download the update

Non-Affected Software:
ā€¢

Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (Me)

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves a privately reported vulnerability. The vulnerability is documented in the "Vulnerability Details" section of this bulletin.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Customers should apply the update at the earliest opportunity.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1

IP Source Route Vulnerability - CVE-2006-2379

Remote Code Execution

Important

Important

Moderate

Important

Moderate

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:
ā€¢

The Microsoft Windows XP Professional x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
ā€¢

The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.
ā€¢

The Microsoft Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
ā€¢

The Microsoft Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What updates does this release replace?
This security update replaces several prior security updates. The security bulletin IDs and affected operating systems are listed in the following table.
Bulletin ID Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1

MS06-007

Not Applicable

Replaced

Replaced

Replaced

Replaced

MS05-019

Replaced

Replaced

Not Applicable

Replaced

Not Applicable

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems, what should I do?|
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Software MBSA 1.2.1 MBSA 2.0

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition

No

Yes

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition family

No

Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.
Software SMS 2.0 SMS 2003

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition

No

Yes

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition family

No

Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to software that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS UIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.
Top of sectionTop of section

Vulnerability Details

IP Source Route Vulnerability - CVE-2006-2379:

There is a remote code execution vulnerability in the TCP/IP Protocol driver that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system.

Mitigating Factors for IP Source Route Vulnerability - CVE-2006-2379:
ā€¢

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
ā€¢

By default, IP Source Routing is disabled on Windows XP Service Pack 2 and Windows Server 2003 Service Pack 1 systems. The default setting for the DisableIPSourceRouting registry setting to 2.
ā€¢

By default, the Routing and Remote Access Service is disabled on any affected operating system version. Customers who manually configure the Routing and Remote Access Service are likely to be vulnerable to this issue.
ā€¢

Attacks attempting to exploit this vulnerability would most likely result in a denial of service condition. However remote code execution could be possible.
Top of sectionTop of section

Workarounds for IP Source Route Vulnerability - CVE-2006-2379:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.
ā€¢

Block IP packets containing IP source route options 131 and 137 at the firewall:

IP network packets containing IP source route options 131 and 137 could be used to initiate a connection with the affected components. Blocking network packets that meet these criteria at the firewall or at the router will help protect systems that are behind that firewall or router from attempts to exploit this vulnerability. We recommend that you block all unsolicited inbound communication from the Internet. ISA Server 2000 and ISA Server 2004 can be used to block the affected types of traffic.
ā€¢

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall, which is included with Windows XP and with Windows Server 2003.

By default, the Internet Connection Firewall feature in Windows XP and in Windows Server 2003 helps protect your Internet connection by blocking unsolicited incoming traffic. We recommend that you block all unsolicited incoming communication from the Internet. In Windows XP Service Pack 2 this features is called the Windows Firewall.

To enable the Internet Connection Firewall feature by using the Network Setup Wizard, follow these steps:

Click Start, and then click Control Panel.

In the default Category View, click Network and Internet Connections, and then click Setup or change your home or small office network. The Internet Connection Firewall feature is enabled when you select a configuration in the Network Setup Wizard that indicates that your system is connected directly to the Internet.

To configure Internet Connection Firewall manually for a connection, follow these steps:

Click Start, and then click Control Panel.

In the default Category View, click Networking and Internet Connections, and then click Network Connections.

Right-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.

Click the Advanced tab.

Click to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.
ā€¢

To help protect from network-based attempts to exploit this vulnerability, block the affected ports by using IPSec on the affected systems.

Use Internet Protocol security (IPSec) to help protect network communications. Detailed information about IPSec and about how to apply filters is available in Microsoft Knowledge Base Article 313190 and Microsoft Knowledge Base Article 813878.
ā€¢

Disable IP Source Routing
Disabling IP Source Routing will prevent an affected host from processing IP Source related packets that could allow an attacker to execute code. IP Source Routing processing can be disabled by following these steps:

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Note We recommend backing up the registry before you edit it.

Click Start, click Run, type "regedit32 " (without the quotation marks), and then click OK.

In Registry Editor, locate the following registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\

Add the DWORD Value: DisableIPSourceRouting. Set the value to 2. This value disables IP Source Route processing. By default, this key does not exist.

You must restart your system for this change to take effect.
Top of sectionTop of section

FAQ for IP Source Route Vulnerability - CVE-2006-2379:

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
An unchecked buffer in the TCP/IP Protocol driver.

What is IP Source Routing?
IP source routing is a mechanism which allows the sender to determine the IP route that a datagram should take through the network.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

Who could exploit the vulnerability?
Any anonymous user who could deliver a specially crafted message to the affected system could try to exploit this vulnerability.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted network packet and sending the packet to an affected system.

What systems are primarily at risk from the vulnerability?
Machines on which has been enabled Routing and Remote Access are primarily at risk from this vulnerability.

Could the vulnerability be exploited over the Internet?
An attacker could try to exploit this vulnerability over the Internet. Firewall best practices and standard default firewall configurations can help protect against attacks that originate from the Internet. Microsoft has provided information about how you can help protect your PC. End users can visit the Protect Your PC Web site. IT professionals can visit the Security Guidance Center Web site.

What does the update do?
The update removes the vulnerability by modifying the way that TCP/IP Protocol driver validates the length of a message before it passes the message to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Andrey Minaev for reporting the IP Source Route Vulnerability (CVE-2006-2379).

Revisions:
ā€¢

V1.0 (June 13, 2006): Bulletin published.

Related for SECURITYVULNS:DOC:13144