Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24463
HistoryAug 11, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-058 - Important Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)

2010-08-1100:00:00
vulners.com
18

Microsoft Security Bulletin MS10-058 - Important
Vulnerabilities in TCP/IP Could Allow Elevation of Privilege (978886)
Published: August 10, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege due to an error in the processing of a specific input buffer. An attacker who is able to log on to the target system could exploit this vulnerability and run arbitrary code with system-level privileges. The attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This security update is rated Important for all supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way in which the TCP/IP stack handles malformed IPv6 packets and data copied from user mode. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Elevation of Privilege

Important

MS10-029

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Elevation of Privilege

Important

MS10-029

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Elevation of Privilege

Important

MS10-029

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Elevation of Privilege

Important

MS10-029

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Elevation of Privilege

Important

MS10-029

Windows 7 for 32-bit Systems

Elevation of Privilege

Important

None

Windows 7 for x64-based Systems

Elevation of Privilege

Important

None

Windows Server 2008 R2 for x64-based Systems*

Elevation of Privilege

Important

None

Windows Server 2008 R2 for Itanium-based Systems

Elevation of Privilege

Important

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows XP Service Pack 3

Windows XP Professional x64 Edition Service Pack 2

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2

Windows Server 2003 with SP2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address two reported security vulnerabilities?
This update contains support for two vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install two separate updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software IPv6 Memory Corruption Vulnerability - CVE-2010-1892 Integer Overflow in Windows Networking Vulnerability – CVE-2010-1893 Aggregate Severity Rating

Windows Vista Service Pack 1

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Vista Service Pack 2

Important
Denial of Service

Not applicable

Important

Windows Vista x64 Edition Service Pack 1

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Vista x64 Edition Service Pack 2

Important
Denial of Service

Not applicable

Important

Windows Server 2008 for 32-bit Systems*

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Denial of Service

Not applicable

Important

Windows Server 2008 for x64-based Systems*

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Denial of Service

Not applicable

Important

Windows Server 2008 for Itanium-based Systems

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Denial of Service

Not applicable

Important

Windows 7 for 32-bit Systems

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows 7 for x64-based Systems

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Server 2008 R2 for x64-based Systems*

Important
Denial of Service

Important
Elevation of Privilege

Important

Windows Server 2008 R2 for Itanium-based Systems

Important
Denial of Service

Important
Elevation of Privilege

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

IPv6 Memory Corruption Vulnerability - CVE-2010-1892

A denial of service vulnerability exists in TCP/IP processing in Microsoft Windows due to an error in the processing of specially crafted IPv6 packets with a malformed extension header. An attacker could exploit the vulnerability by sending the target system a small number of specially crafted packets, causing the affected system to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1892.

Mitigating Factors for IPv6 Memory Corruption Vulnerability - CVE-2010-1892

Microsoft has not identified any mitigating factors for this vulnerability.
Top of sectionTop of section

Workarounds for IPv6 Memory Corruption Vulnerability - CVE-2010-1892

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for IPv6 Memory Corruption Vulnerability - CVE-2010-1892

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The vulnerability is caused when the Windows Networking stack does not properly handle specific, malformed packets.

What is TCP/IP?
TCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.

What is IPv6?
Internet Protocol version 6 (IPv6), a new suite of standard protocols for the network layer of the Internet, is built into Microsoft Windows XP and later. IPv6 is designed to solve many of the problems of the current version of IP (known as IPv4) such as address depletion, security, autoconfiguration, and extensibility. To learn more about IPv6, please see the TechNet site, FAQ for IPv6.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an affected system to become non-responsive.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by sending a small number of specially crafted, malformed IPv6 packets to a target system.

What systems are primarily at risk from the vulnerability?
All operating systems with the IPv6 features enabled are at risk from this vulnerability. By default all the supported features for IPv6 are enabled in Windows Vista and Windows Server 2008.

What does the update do?
The update addresses this vulnerability by correcting the manner in which the Windows TCP/IP stack handles malformed IPv6 packets.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Integer Overflow in Windows Networking Vulnerability – CVE-2010-1893

An elevation of privilege vulnerability exists in TCP/IP processing in Microsoft Windows due to an error in the processing of a specific input buffer. An attacker who successfully exploited this vulnerability could run arbitrary code with system-level privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1893.

Mitigating Factors for Integer Overflow in Windows Networking Vulnerability – CVE-2010-1893

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for Integer Overflow in Windows Networking Vulnerability – CVE-2010-1893

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Integer Overflow in Windows Networking Vulnerability – CVE-2010-1893

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused when the Windows TCP/IP stack does not properly handle data copied from user mode, resulting in an integer overflow.

What is TCP/IP?
TCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.

What is IPv6?
Internet Protocol version 6 (IPv6), a new suite of standard protocols for the network layer of the Internet, is built into Microsoft Windows XP and later. IPv6 is designed to solve many of the problems of the current version of IP (known as IPv4) such as address depletion, security, autoconfiguration, and extensibility. To learn more about IPv6, please see the TechNet site, FAQ for IPv6.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code with system-level privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system. This is a local vulnerability only and cannot be exploited remotely.

What systems are primarily at risk from the vulnerability?
Systems such as terminal servers where users are allowed to run untrusted code, are especially affected by this vulnerability.

What does the update do?
The update addresses this vulnerability by correcting the manner in which the Windows TCP/IP stack handles data copied from user mode.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Darren Willis of Fourteenforty Research Institute, Inc. for reporting the IPv6 Memory Corruption Vulnerability (CVE-2010-1892)

Matthieu Suiche of MoonSols for reporting the Integer Overflow in Windows Networking Vulnerability (CVE-2010-1893)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 10, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24463