Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17252
HistoryJun 12, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-035 — Critical Vulnerability in Win 32 API Could Allow Remote Code Execution (935839)

2007-06-1200:00:00
vulners.com
21

Microsoft Security Bulletin MS07-035 — Critical
Vulnerability in Win 32 API Could Allow Remote Code Execution (935839)
Published: June 12, 2007

Version: 1.0
General Information
Executive Summary

This critical security update resolves a privately reported vulnerability in a Win32 API. This vulnerability could allow remote code execution or elevation of privilege if the affected API is used locally by a specially crafted application. Therefore applications that use this component of the Win32 API could be used as a vector for this vulnerability. For example, Internet Explorer uses this Win32 API function when parsing specially crafted Web pages.

This is a critical security update for all supported versions of Windows 2000, Windows XP, and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by changing the way the Win32 API validates parameters. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

In the following tables of affected and non-affected software, software versions that are not listed are past their support lifecycle. To determine the support lifecycle for your product and version, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced By This Update

Windows 2000 Service Pack 4

Remote Code Execution

Critical

MS06-051

Windows XP Service Pack 2

Remote Code Execution

Critical

MS06-051

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

MS06-051

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Remote Code Execution

Critical

MS06-051

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Critical

MS06-051

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Critical

MS06-051

Non-Affected Software
Operating System

Windows Vista

Windows Vista x64 Edition
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older version of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which versions are affected. Other versions are past their support life cycle. To determine the support life cycle for your product and version, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older versions of the software to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Win32 API Vulnerability – CVE-2007-2219 Aggregate Severity Rating

Windows 2000 Service Pack 4

Critical

Remote Code Execution

Critical

Windows XP Service Pack 2

Critical

Remote Code Execution

Critical

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical

Remote Code Execution

Critical

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Critical

Remote Code Execution

Critical

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Critical

Remote Code Execution

Critical

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Critical

Remote Code Execution

Critical
Top of sectionTop of section

Win32 API Vulnerability - CVE-2007-2219

A remote code execution vulnerability exists in the way that the Win32 API validates parameters. An attacker could exploit the vulnerability by constructing a specially crafted Web page that could potentially allow remote code execution if a user viewed the Web page. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-2219.

Mitigating Factors for Win32 API Vulnerability - CVE-2007-2219

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Win32 API Vulnerability - CVE-2007-2219

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Read e-mail messages in plain text format to help protect yourself from the HTML e-mail attack vector

You can help protect yourself against this vulnerability by changing your e-mail settings to read e-mail messages in plain text using Outlook 2002 and later, Outlook Express 6 and later, or Windows Mail. For information in Outlook, search “plain text” in Help and review “Read messages in plain text.” In Outlook Express, search “plain text” in Help and review “Reducing your risk of getting e-mail viruses.” In Windows Mail, search “plain text” in Help and review “Security and privacy in Windows Mail.”

Impact of Workaround: E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
Top of sectionTop of section

FAQ for Win32 API Vulnerability - CVE-2007-2219

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Win32 API does not correctly validate parameters passed to it in a function call.

What is the Win 32 API?
The Microsoft Win 32 application programming interface (API) provides 32-bit services used by all Windows-based applications. You can provide your application with a graphical user interface; access system resources such as memory and devices; display graphics and formatted text; incorporate audio, video, networking, or security. For more information, see the Microsoft Developer Network.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted Web site that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the Web site. This can also include Web sites that accept user-provided content or advertisements, Web sites that host user-provided content or advertisements, and compromised Web sites. These Web sites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or in an Instant Messenger request that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
This vulnerability requires that a user either be logged on locally and run a specially crafted application or that a user be logged on and visits a Web site for any malicious action to occur.

Therefore, any systems where Internet Explorer or multiple users have permissions to log on locally is used frequently, such as workstations or terminal servers, are at the most risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the Win API validates parameters passed to it in a function call.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Billy Rios from VeriSign for reporting the Win32 API Vulnerability (CVE-2007-2219).
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (June 12, 2007): Bulletin published.

Related for SECURITYVULNS:DOC:17252