Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24211
HistoryJul 14, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-042 - Critical Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593)

2010-07-1400:00:00
vulners.com
152

Microsoft Security Bulletin MS10-042 - Critical
Vulnerability in Help and Support Center Could Allow Remote Code Execution (2229593)
Published: July 13, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a publicly disclosed vulnerability in the Windows Help and Support Center feature that is delivered with supported editions of Windows XP and Windows Server 2003. This vulnerability could allow remote code execution if a user views a specially crafted Web page using a Web browser or clicks a specially crafted link in an e-mail message. The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must click a link listed within an e-mail message.

This security update is rated Critical for all supported editions of Windows XP, and Low for all supported editions of Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the manner in which data is validated when passed to the Windows Help and Support Center. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 2219475.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 2 and Windows XP Service Pack 3

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 2

Remote Code Execution

Low

None

Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Low

None

Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Low

None

Non-Affected Software
Operating System

Microsoft Windows 2000 Service Pack 4

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Help Center URL Validation Vulnerability - CVE-2010-1885 Aggregate Severity Rating

Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 2

Low
Remote Code Execution

Low

Windows Server 2003 x64 Edition Service Pack 2

Low
Remote Code Execution

Low

Windows Server 2003 with SP2 for Itanium-based Systems

Low
Remote Code Execution

Low
Top of sectionTop of section

Help Center URL Validation Vulnerability - CVE-2010-1885

An unauthenticated remote code execution vulnerability exists in the way that the Microsoft Help and Support Center validates specially crafted URLs. This vulnerability could allow remote code execution if a user views a specially crafted Web page using a Web browser or clicks a specially crafted link in an e-mail message. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1885.

Mitigating Factors for Help Center URL Validation Vulnerability - CVE-2010-1885

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful a user must click a link listed within an e-mail message.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Help Center URL Validation Vulnerability - CVE-2010-1885

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Unregister the HCP Protocol

Note See Microsoft Knowledge Base Article 2229593 to use the automated Microsoft Fix it solution to enable or disable this workaround.

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Unregistering the HCP Protocol prevents this issue from being exploited on affected systems.

Using the Interactive Method

Click Start, click Run, type Regedit in the Open box, and then click OK

Locate and then click the following registry key:

HKEY_CLASSES_ROOT\HCP

Click the File menu and select Export

In the Export Registry File dialog box, enter HCP_Procotol_Backup.reg and click Save.

Note This will create a backup of this registry key in the My Documents folder by default.

Press the Delete key on the keyboard to delete the registry key. When prompted to delete the registry key via the Confirm Key Delete dialog box, click Yes.

Using a Managed Deployment Script

Create a backup copy of the registry keys by using a managed deployment script that contains the following commands:

Regedit.exe /e HCP_Protocol_Backup.reg HKEY_CLASSES_ROOT\HCP

Next, save the following to a file with a .REG extension, such as Disable_HCP_Protocol.reg:

Windows Registry Editor Version 5.00

[-HKEY_CLASSES_ROOT\HCP]

Run the above registry script on the target machine with the following command from an elevated command prompt:

Regedit.exe /s Disable_HCP_Protocol.reg

Impact of Workaround: Unregistering the HCP protocol will break all local, legitimate help links that use hcp://. For example, links in Control Panel may no longer work.

How to undo the workaround

Using the interactive method

Click Start, click Run, type Regedit in the Open box, and then click OK.

Click the File menu and select Import.

In the Import Registry File dialog box, select HCP_Procotol_Backup.reg and click Open.

Using a Managed Deployment Script

Restore the original state by running the following command:

Regedit.exe /s HCP_Protocol_Backup.reg
Top of sectionTop of section

FAQ for Help Center URL Validation Vulnerability - CVE-2010-1885

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Windows Help and Support Center does not properly validate URLs when using the HCP Protocol.

What is the Help and Support Center?
Help and Support Center (HSC) is a feature in Windows that provides help on a variety of topics. For instance, HSC enables users to learn about Windows features, download and install software updates, determine whether a particular hardware device is compatible with Windows, get assistance from Microsoft, and so forth. Users and programs can execute URL links to Help and Support Center by using the "hcp://" prefix in a URL link.

What is the HCP Protocol?
Similar to the HTTP protocol which is used to execute URL links to open a Web browser, the HCP protocol can be used to execute URL links to open the Help and Support Center feature.

Are third-party applications directly affected by this issue?
No. However, this issue may be exploited through Web transactions, regardless of web browser type. In a Web-based attack scenario, an attacker would have to host a Web page that contains a specially crafted URI. Any application that is capable of handling the HCP protocol may be used as a vector to exploit this issue.

Why is this vulnerability rated as a lower severity on Windows Server 2003?
The vulnerability exists in Windows Server 2003, but we have not found a method for exploiting the vulnerability remotely on servers running Windows Server 2003. Nevertheless, this update addresses the vulnerability for Windows Server 2003 to remove the described threat of a remote vector.

What is a URI?
A Uniform Resource Identifier (URI) is a string of characters used to act on or identify resources from the Internet or over a network. A URL is a typical example of a URI that references a resource such as a Web site. For more information about URIs, see RFC-2396.

What might an attacker use the vulnerability to do?
If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through a Web browser and then convince a user to view the Web site. This can also include compromised Web sites and Web sites that accept or host user-provided content or advertisements. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site. It could also be possible to display specially crafted Web content by using banner advertisements or by using other methods to deliver Web content to affected systems.

What systems are primarily at risk from the vulnerability?
Windows XP systems are primarily at risk from this vulnerability. Windows Server 2003 systems are also at risk, but we have not been able to find a way to exploit this issue remotely on Windows Server 2003.

What does the update do?
This update addresses this vulnerability by modifying the manner in which data is validated when passed to the Windows Help and Support Center.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-1885. The vulnerability was first described in Microsoft Security Advisory 2219475.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of active attacks attempting to exploit the vulnerability. Based on the samples analyzed, Windows Server 2003 systems are not currently at risk from these attacks.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (July 13, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24211