Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17248
HistoryJun 12, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-031 - Critical Vulnerability in the Windows Schannel Security Package Could Allow Remote Code Execution (935840)

2007-06-1200:00:00
vulners.com
16

Microsoft Security Bulletin MS07-031 - Critical
Vulnerability in the Windows Schannel Security Package Could Allow Remote Code Execution (935840)
Published: June 12, 2007

Version: 1.0
General Information
Executive Summary

This critical security update resolves a privately reported vulnerability in the Secure Channel (Schannel) security package in Windows. The Schannel security package implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) Internet standard authentication protocols. This vulnerability could allow remote code execution if a user viewed a specially crafted Web page using an Internet Web browser or used an application that makes use of SSL/TLS. However, attempts to exploit this vulnerability would most likely result in the Internet Web browser or application exiting. The system would not be able to connect to Web sites or resources using SSL or TLS until a restart of the system.

This is a critical security update for supported editions of Windows XP, important for editions of Windows 2003, and moderate for editions of Windows 2000. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that the client parses server-key exchange data sent from the server. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None

Update Replacement. This security update does not replace a prior security update.
Top of sectionTop of section
Affected and Non-Affected Software

In the following tables of affected and non-affected software, software versions that are not listed are past their support lifecycle. To determine the support lifecycle for your product and version, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating

Windows 2000 Service Pack 4

Denial of Service

Moderate

Windows XP Service Pack 2

Remote Code Execution

Critical

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Denial of Service

Important

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Denial of Service

Important

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Denial of Service

Important

Non-Affected Software
Software

Windows Vista

Windows Vista x64 Edition
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older version of the software discussed in this security bulletin. What should I do?
Theaffected software listed in this bulletin has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your product and version, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older versions of the software to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Vulnerability in the Windows Schannel Security Package ā€“ CVE-2007-2218 Aggregate Severity Rating

Windows 2000 Service Pack 4

Moderate

Denial of Service

Moderate

Windows XP Service Pack 2

Critical

Remote Code Execution

Critical

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical

Remote Code Execution

Critical

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important

Denial of Service

Important

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Important

Denial of Service

Important

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Important

Denial of Service

Important
Top of sectionTop of section

Vulnerability in the Windows Schannel Security Package - CVE-2007-2218

A remote code execution vulnerability exists in the way that Windows Schannel on a client machine validates server-sent digital signatures. An attacker could host a specially crafted Web site that is designed to exploit these vulnerabilities through an Internet Web browser and then convince a user to view the Web site. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger message that takes users to the attacker's Web site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2218

Mitigating Factors for Vulnerability in the Windows Schannel Security Package - CVE-2007-2218

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
ā€¢

Attempts to exploit this vulnerability will most probably result in a Denial of Service condition caused by an unexpected restart of the affected system rather than Remote Code Execution. On Windows 2000, the denial of service condition is limited to existing and new SSL and TLS connections whereas the system would still be available otherwise. On Windows Server 2003, a successful attack would cause the system to restart.
Top of sectionTop of section

Workarounds for Vulnerability in the Windows Schannel Security Package - CVE-2007-2218

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Vulnerability in the Windows Schannel Security Package - CVE-2007-2218

What is the scope of the vulnerability?
On Windows XP, this is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Attempts to exploit this vulnerability will most probably result in a denial of service condition rather than remote code execution.

On Windows 2000 this vulnerability could cause the affected system to stop accepting SSL and TLS connections. The system would not be able to connect to Web sites or resources using SSL or TLS until a restart of the system.

On Windows 2003, the vulnerability could cause the affected system to automatically restart.

This vulnerability would not allow an attacker to execute code or to elevate their user rights directly on Windows 2000 and Windows 2003.

What causes the vulnerability?
Schannel performs insufficient checks for specially crafted server-sent digital signatures during the SSL handshake.

What is Schannel?
The Secure Channel (Schannel) security package is a Security Support Provider (SSP) that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) Internet standard authentication protocols. Schannel is part of the security package that provides an authentication service to provide secure communications between client and server. For more information about Schannel, visit the following MSDN Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system on Windows XP editions. However, attempts to exploit this vulnerability would most likely result in an Internet Web browser or application using SSL/TLS to exit. The system would not be able to connect to Web sites or resources using SSL or TLS until a restart of the system. On Windows 2000 editions and Windows 2003 editions attempts to exploit this vulnerability would result in a denial of service condition.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through an Internet Web browser and then convince a user to view the Web site. The processing of this specially crafted server-sent digital signature causes any application that uses this API to exit, and also disables the SSL protocol until the next system restart. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user is logged on and visits a Web site for any malicious action to occur. Therefore, any systems where an Internet Web browser or applications that use SSL or TLS is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the client parses server-key exchange data sent from the server.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Thomas Lim of COSEINC for reporting the Vulnerability in the Windows Schannel Security Package (CVE-2007-2218).
Top of sectionTop of section
Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions
ā€¢

V1.0 (June 12, 2007): Bulletin published.