Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22301
HistoryAug 11, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-040 - Important Vulnerability in Message Queuing Could Allow Elevation of Privilege (971032)

2009-08-1100:00:00
vulners.com
18

Microsoft Security Bulletin MS09-040 - Important
Vulnerability in Message Queuing Could Allow Elevation of Privilege (971032)
Published: August 11, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in the Windows Message Queuing Service (MSMQ). The vulnerability could allow elevation of privilege if a user received a specially crafted request to an affected MSMQ service. By default, the Message Queuing component is not installed on any affected operating system edition and can only be enabled by a user with administrative privileges. Only customers who manually install the Message Queuing component are likely to be vulnerable to this issue.

This security update is rated Important for Microsoft Windows 2000 Service Pack 4, Windows XP Service Pack 2 and Windows XP Professional x64 Edition Service Pack 2; all supported editions of Windows Server 2003; and Windows Vista and Windows Vista x64 Edition. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that the MSMQ service validates input data before passing the data to the allocated buffer. For more information about the vulnerability see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Important

Elevation of Privilege

MS08-065

Windows XP Service Pack 2

Important

Elevation of Privilege

MS07-065

Windows XP Professional x64 Edition Service Pack 2

Important

Elevation of Privilege

None

Windows Server 2003 Service Pack 2

Important

Elevation of Privilege

None

Windows Server 2003 x64 Edition Service Pack 2

Important

Elevation of Privilege

None

Windows Server 2003 with SP2 for Itanium-based Systems

Important

Elevation of Privilege

None

Windows Vista

Important

Elevation of Privilege

None

Windows Vista x64 Edition

Important

Elevation of Privilege

None

Non-Affected Software
Operating System

Windows XP Service Pack 3

Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software MSMQ Null Pointer Vulnerability - CVE-2009-1922 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Important
Elevation of Privilege

Important

Windows XP Service Pack 2

Important
Elevation of Privilege

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Elevation of Privilege

Important

Windows Vista

Important
Elevation of Privilege

Important

Windows Vista x64 Edition

Important
Elevation of Privilege

Important
Top of sectionTop of section

MSMQ Null Pointer Vulnerability - CVE-2009-1922

An elevation of privilege vulnerability exists in the Windows Message Queuing service (MSMQ) due to a specific flaw in the parsing of an IOCTL request to the Message Queuing service. The MSMQ service improperly checks input data before passing them to the buffer. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1922.

Mitigating Factors for MSMQ Null Pointer Vulnerability - CVE-2009-1922

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
β€’

By default, the Message Queuing component is not installed on any affected operating system edition and can only be enabled by a user with administrative privileges. Only customers who manually enable the Message Queuing component are likely to be vulnerable to this issue.
β€’

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users
Top of sectionTop of section

Workarounds for MSMQ Null Pointer Vulnerability - CVE-2009-1922

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Disable the Message Queuing Service:
β€’

Interactively

Disabling the Message Queuing service will help protect the affected system from attempts to exploit this vulnerability. To disable the Message Queuing service, follow these steps:

  1. Click Start, and then click Control Panel. Alternatively, point to Settings, and then click Control Panel.

  2. Double-click Administrative Tools. Alternatively, click Switch to Classic View and then double-click Administrative Tools.

  3. Double-click Services.

  4. Double-click Message Queuing.

  5. In the Startup type list, click Disabled.

  6. Click Stop, and then click OK.
    β€’

By Group Policy:

Disable the Message Queuing service by using the Group Policy settings. You can disable the startup of this service at either the local, site, domain, or organizational-unit level by using Group Policy object functionality in Microsoft Windows 2000 domain environments or in Windows Server 2003 domain environments.

Note: You may also review the Windows Server 2003 Security Guide. This guide includes information about how to disable services.
For more information about Group Policy, visit the following Microsoft Web site:

Step-by-Step Guide to Understanding the Group Policy Feature Set
Windows 2000 Group Policy
Group Policy in Windows Server 2003

You can also stop and disable the MSMQ service by using the following command at the command prompt (available in Windows XP and in the Microsoft Windows 2000 Resource Kit):

Sc stop MSMQ & sc config MSMQ start= disabled

How to undo the workaround: Use the steps above to set the Startup Type to Automatic and start the service.
Top of sectionTop of section

FAQ for MSMQ Null Pointer Vulnerability - CVE-2009-1922

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The MSMQ service does not properly validate data passed from user mode to kernel mode, allowing an attacker to execute arbitrary code in the context of LOCAL SYSTEM.

What is Message Queuing?
Microsoft Message Queuing technology enables applications that are running at different times to communicate across heterogeneous networks and across systems that may be temporarily offline. Applications send messages to queues and read messages from queues. Message Queuing provides guaranteed message delivery, efficient routing, security, and priority-based messaging. It can be used to implement solutions for both asynchronous and synchronous messaging scenarios. For more information about Message Queuing, see the Message Queuing product documentation.

What is Input Output Control (IOCTL)?
Windows provides the ability for applications to directly request services of device drivers. The interface through which this is done is called an Input Output Control, or IOCTL.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code with elevated permissions. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending a specially crafted IOCTL request to the MSMQ service. Successful exploitation of this vulnerability could lead to full access of the affected system under the LOCAL SYSTEM context.

What systems are primarily at risk from the vulnerability?
Workstations and servers running the Message Queuing service are primarily at risk from this vulnerability.

What does the update do?
The update addresses the vulnerability by modifying the way that the MSMQ service validates input data before passing the data to the allocated buffer.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
β€’

Nikita Tarakanov of Positive Technologies Research Team for reporting the MSMQ Null Pointer Vulnerability (CVE-2009-1922)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (August 11, 2009): Bulletin published.