Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22616
HistoryOct 13, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-058 - Important Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486)

2009-10-1300:00:00
vulners.com
20

Microsoft Security Bulletin MS09-058 - Important
Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486)
Published: October 13, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves several privately reported vulnerabilities in the Windows kernel. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logged on to the system and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit any of these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.

This security update is rated Important for supported editions of Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008; and Moderate for Service Pack 2 for all editions of Windows Vista and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by ensuring that the Windows kernel truncates 64-bit values properly, ensuring that the Windows kernel properly validates data within an executable, and ensuring that the Windows kernel cleans up exceptions under error conditions. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Elevation of Privilege

Important

MS07-022

Windows XP Service Pack 2 and Windows XP Service Pack 3

Elevation of Privilege

Important

MS08-064

Windows XP Professional x64 Edition Service Pack 2

Elevation of Privilege

Important

MS08-064

Windows Server 2003 Service Pack 2

Elevation of Privilege

Important

MS08-064

Windows Server 2003 x64 Edition Service Pack 2

Elevation of Privilege

Important

MS08-064

Windows Server 2003 with SP2 for Itanium-based Systems

Elevation of Privilege

Important

MS08-064

Windows Vista and Windows Vista Service Pack 1

Elevation of Privilege

Important

MS08-064

Windows Vista Service Pack 2

Denial of Service

Moderate

MS08-064

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Elevation of Privilege

Important

MS08-064

Windows Vista x64 Edition Service Pack 2

Denial of Service

Moderate

MS08-064

Windows Server 2008 for 32-bit Systems*

Elevation of Privilege

Important

MS08-064

Windows Server 2008 for 32-bit Systems Service Pack 2*

Denial of Service

Moderate

MS08-064

Windows Server 2008 for x64-based Systems*

Elevation of Privilege

Important

MS08-064

Windows Server 2008 for x64-based Systems Service Pack 2*

Denial of Service

Moderate

MS08-064

Windows Server 2008 for Itanium-based Systems

Elevation of Privilege

Important

MS08-064

Windows Server 2008 for Itanium-based Systems Service Pack 2

Denial of Service

Moderate

MS08-064

*Windows Server 2008 Server Core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Kernel Integer Underflow Vulnerability - CVE-2009-2515 Windows Kernel NULL Pointer Dereference Vulnerability - CVE-2009-2516 Windows Kernel Exception Handler Vulnerability - CVE-2009-2517 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Important
Elevation of Privilege

Important
Elevation of Privilege

Not applicable

Important

Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Elevation of Privilege

Important
Elevation of Privilege

Not applicable

Important

Windows XP Professional x64 Edition Service Pack 2

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Server 2003 Service Pack 2

Moderate
Denial of Service

Important
Elevation of Privilege

Moderate
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Vista and Windows Vista Service Pack 1

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Vista Service Pack 2

Moderate
Denial of Service

Not applicable

Not applicable

Moderate

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Vista x64 Edition Service Pack 2

Moderate
Denial of Service

Not applicable

Not applicable

Moderate

Windows Server 2008 for 32-bit Systems*

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Server 2008 for 32-bit Systems Service Pack 2*

Moderate
Denial of Service

Not applicable

Not applicable

Moderate

Windows Server 2008 for x64-based Systems*

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Server 2008 for x64-based Systems Service Pack 2*

Moderate
Denial of Service

Not applicable

Not applicable

Moderate

Windows Server 2008 for Itanium-based Systems

Moderate
Denial of Service

Important
Elevation of Privilege

Not applicable

Important

Windows Server 2008 for Itanium-based Systems Service Pack 2

Moderate
Denial of Service

Not applicable

Not applicable

Moderate

*Windows Server 2008 Server Core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Windows Kernel Integer Underflow Vulnerability - CVE-2009-2515

An elevation of privilege vulnerability exists in the Windows kernel due to the incorrect truncation of a 64-bit value to a 32-bit value. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2515.

Mitigating Factors for Windows Kernel Integer Underflow Vulnerability - CVE-2009-2515

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.

On 32-bit systems, this vulnerability can only be triggered if the system uses Physical Address Extension (PAE).
Top of sectionTop of section

Workarounds for Windows Kernel Integer Underflow Vulnerability - CVE-2009-2515

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Windows Kernel Integer Underflow Vulnerability - CVE-2009-2515

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Windows kernel does not correctly truncate a 64-bit value to a 32-bit value. This results in an integer underflow when the value is later subtracted from another value.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What is Physical Address Extension (PAE)?
PAE is an Intel-provided memory address extension that enables support of greater than 4 GB of physical memory for most 32-bit (IA-32) Intel Pentium Pro and later platforms. Although support for PAE memory is typically associated with support for more than 4 GB of RAM, PAE can be enabled on Windows XP SP2, Windows Server 2003, and later 32-bit versions of Windows to support hardware enforced Data Execution Prevention (DEP). For more information about PAE, see the article, Physical Address Extension - PAE Memory and Windows.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by ensuring that the Windows kernel truncates 64-bit values properly.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Windows Kernel NULL Pointer Dereference Vulnerability - CVE-2009-2516

An elevation of privilege vulnerability exists in the Windows kernel due to the insufficient validation of certain data passed from user mode. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2516.

Mitigating Factors for Windows Kernel NULL Pointer Dereference Vulnerability - CVE-2009-2516

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must be able to place a specially crafted application on a system to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for Windows Kernel NULL Pointer Dereference Vulnerability - CVE-2009-2516

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Windows Kernel NULL Pointer Dereference Vulnerability - CVE-2009-2516

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Windows kernel does not properly validate certain data passed from user mode.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first place a specially crafted application on a target system. If a user browses to the directory where the crafted application resides, this is sufficient to exploit the vulnerability and take complete control over the affected system. The user does not need to execute the application for this to occur. The user only needs to browse to the directory where the crafted application resides.

An attacker could also place the specially crafted application on a network share. In this case, if a user browses to the network share, the specially crafted application would cause the system to stop responding and restart. The user does not need to execute the application for this to occur. The user only needs to browse to the network share where the specially crafted application resides.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by ensuring that the Windows kernel properly validates data within an executable.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Windows Kernel Exception Handler Vulnerability - CVE-2009-2517

A denial of service vulnerability exists in the Windows kernel because of the way the kernel handles certain exceptions. An attacker could exploit the vulnerability by running a specially crafted application causing the system to restart.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2517.

Mitigating Factors for Windows Kernel Exception Handler Vulnerability - CVE-2009-2517

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for Windows Kernel Exception Handler Vulnerability - CVE-2009-2517

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Windows Kernel Exception Handler Vulnerability - CVE-2009-2517

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and automatically restart. Note that the denial of service vulnerability would not allow an attacker to run code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The Windows kernel does not properly handle certain exceptions.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the affected system to stop responding.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and cause the system to stop responding and restart.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by ensuring that the Windows kernel cleans up exceptions under error conditions.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Tavis Ormandy and Neel Mehta of Google Inc. for reporting the Windows Kernel Integer Underflow Vulnerability (CVE-2009-2515)

NSFocus Security Team for reporting the Windows Kernel NULL Pointer Dereference Vulnerability (CVE-2009-2516)

Tavis Ormandy and Neel Mehta of Google Inc. for reporting the Windows Kernel Exception Handler Vulnerability (CVE-2009-2517)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (October 13, 2009): Bulletin published.