Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18823
HistoryJan 09, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-001 – Critical Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644)

2008-01-0900:00:00
vulners.com
140

Microsoft Security Bulletin MS08-001 – Critical
Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644)
Published: January 8, 2008

Version: 1.0
General Information
Executive Summary

This critical security update resolves two privately reported vulnerabilities in Transmission Control Protocol/Internet Protocol (TCP/IP) processing. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This is a critical security update for all supported editions of Windows XP and Windows Vista, an important security update for all supported editions of Windows Server 2003, and a moderate security update for all supported editions of Microsoft Windows 2000. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that the Windows kernel processes TCP/IP structures that contain multicast and ICMP requests. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by This Update

Microsoft Windows 2000 Service Pack 4

Denial of Service

Moderate

MS06-032

Windows XP Service Pack 2

Remote Code Execution

Critical

MS06-032

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

MS06-032

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Remote Code Execution

Important

MS06-032

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Important

MS06-032

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Important

MS06-032

Windows Vista

Remote Code Execution

Critical

None

Windows Vista x64 Edition

Remote Code Execution

Critical

None
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability CVE-2007-0069 Windows Kernel TCP/IP/ICMP Vulnerability CVE-2007-0066 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

None

Moderate
Denial of Service

Moderate

Windows XP Service Pack 2

Critical
Remote Code Execution

Moderate
Denial of Service

Critical

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Moderate
Denial of Service

Critical

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Moderate
Denial of Service

Important

Windows Server 2003 x64 Edition and Windows 2003 Service Pack 2

Important
Remote Code Execution

Moderate
Denial of Service

Important

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Important
Remote Code Execution

Moderate
Denial of Service

Important

Windows Vista

Critical
Remote Code Execution

None

Critical

Windows Vista x64 Edition

Critical
Remote Code Execution

None

Critical
Top of sectionTop of section

Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability - CVE-2007-0069

A remote code execution vulnerability exists in the Windows kernel due to the way that the Windows kernel handles TCP/IP structures storing the state of IGMPv3 and MLDv2 queries. Supported editions of Microsoft Windows XP, Windows Server 2003, and Windows Vista all support IGMPv3. In addition to IGMPv3, Windows Vista supports MDLv2, which adds multicast support for IPv6 networks. An anonymous attacker could exploit the vulnerability by sending specially crafted IGMPv3 and MLDv2 packets to a computer over the network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-0069.

Mitigating Factors for Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability - CVE-2007-0069

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Perimeter firewalls that block multicast traffic (IGMPv3 and MLDv2 specifically) help protect internal network assets from this attack that originate outside of the enterprise perimeter.

Microsoft Windows 2000 is not affected by this vulnerability.

Windows Server 2003 by default does not have any multicast addresses active and would not be affected by this vulnerability. However, installing applications that use multicasting could cause the operating system to become vulnerable.

Attacks attempting to exploit this vulnerability would most likely result in a denial of service condition. However remote code execution could be possible.
Top of sectionTop of section

Workarounds for Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability - CVE-2007-0069

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

Disable IGMP and MLD processing

You can help prevent attempts to exploit the IGMP vulnerability by modifying the IGMPLevel control in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use the Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Note We recommend backing up the registry before you edit it.

To disable IGMP and MLD processing, following these steps:

Click Start, click Run, type regedit and then click OK.

Expand HKEY_LOCAL_MACHINE.

Expand SYSTEM, expand CurrentControlSet, and then expand Services.

Expand TCPIP, expand Parameters, and then expand IGMPLevel.

Change the DWORD value to 0.

Note You must restart the system for your changes to take effect.

Impact of workaround: IGMPv3 and MLDv2 will be disabled. Applications that depend on this service will no longer function as designed.

How to undo the workaround: Use the steps above to set the registry key setting to its original value or delete this registry key setting. By default this registry key setting is not present.

Block IGMP and MLD on perimeter firewalls

Firewall best practices and standard default firewall configurations can help protect networks from IGMP and MLD attacks that originate outside the enterprise perimeter.

Impact of workaround: IGMPv3 and MLDv2 will be blocked from outside the enterprise perimeter, and applications that depend on IGMPv3 and MLDv2 from outside the enterprise perimeter will no longer function as designed.

Block IGMP and MLD inbound on Vista Firewall

Click Control Panel, click Administrative Tools, and then double-click Windows Firewall with Advanced Security.

To Block IGMP:

Select inbound rules.

Select Core Networking - Internet Group Management Protocol (IGMP-In).

Right-click select properties.

Select Block the connections.

To Block MLD:

Select inbound rules.

Select Core Networking - Multicast Listener Query (ICMPv6-In).

Right-click select properties.

Select Block the connections.

Impact of workaround: IGMP/MLD will be blocked and applications or services that rely on multicast will no longer function.

How to undo the workaround: Use the first three steps above and select Allow the connections.
Top of sectionTop of section

FAQ for Windows Kernel TCP/IP/IGMPv3 and MLDv2 Vulnerability - CVE-2007-0069

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated privileges on vulnerable systems. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Windows kernel performs insufficient validation when storing the state of IGMP requests processed by TCP/IP.

What is TCP/IP?
TCP/IP is the suite of communications protocols used for transmitting data over networks.

What is IGMP?
Internet Group Management Protocol (IGMP) is used for IPv4 multicast. A multicast is communication between a single sender and multiple receivers on a network. IGMP is used to exchange membership status data between IPv4 routers that support multicasting and members of multicast groups. See the MSDN site for more information on IGMP.

What is MLD?
Multicast Listener Discovery (MLD) enables you to manage subnet multicast membership for IPv6. MLD is a series of three Internet Control Message Protocols for IPv6 (ICMPv6) messages that replaces the Internet Group Management Protocol (IGMP) that is used for IPv4. See the MSDN site for more information on MLD.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating specially crafted network packets and sending the packets to an affected system.

What systems are primarily at risk from the vulnerability?
Client systems are primarily at risk from this vulnerability. However, any systems that use multicasting could be affected by this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the Windows kernel processes TCP/IP structures that contain IGMP requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Windows Kernel TCP/IP/ICMP Vulnerability - CVE-2007-0066

A denial of service vulnerability exists in TCP/IP due to the way that Windows Kernel processes fragmented router advertisement ICMP queries. ICMP Router Discovery Protocol (RDP) is not enabled by default and is required in order to exploit this vulnerability. However, on Windows 2003 Server and on Windows XP, RDP can be turned on by a setting in DHCP or by a setting in the registry. On Windows 2000, RDP can be turned on by a setting in the registry. An anonymous attacker could exploit the vulnerability by sending specially crafted ICMP packets to a computer over the network. An attacker who successfully exploited this vulnerability could cause the computer to stop responding and automatically restart.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-0066.

Mitigating Factors for Windows Kernel TCP/IP/ICMP Vulnerability - CVE-2007-0066

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Router Discovery Protocol (RDP) is not enabled by default and is required in order to exploit this vulnerability. For more information, see Microsoft Knowledge Base Article 269734, “Router Discovery Protocol Is Disabled by Default.”

Windows Vista is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for Windows Kernel TCP/IP/ICMP Vulnerability - CVE-2007-0066

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality.

Disable Router Discovery Protocol Processing

By default, Router Discovery Protocol is disabled on all affected platforms. If the Router Discovery Protocol is already enabled, the following workaround would disable it. You can help prevent attempts to exploit the ICMP vulnerability by setting the PerformRouterDiscovery value in the registry.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use the Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Note We recommend backing up the registry before you edit it.

To disable ICMP processing, following these steps:

Click Start, click Run, type regedit and then click OK.

Expand HKEY_LOCAL_MACHINE.

Expand SYSTEM, expand CurrentControlSet, and then expand Services.

Expand TCPIP, expand Parameters, and then expand Interfaces.

Select interface_name and set the PerformRouterDiscovery value to 0.

Note You must restart the system for your changes to take effect.

Impact of workaround: Router Discovery will be disabled.

How to undo the workaround: Use the steps above to set the PerformRouterDiscovery registry key setting to its original value or delete this registry key setting.
Top of sectionTop of section

FAQ for Windows Kernel TCP/IP/ICMP Vulnerability - CVE-2007-0066

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and require the system to restart. During that time, the system would be unable to respond to requests. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The Windows kernel performs insufficient validation when processing fragmented router advertisement ICMP packets.

What is TCP/IP?
TCP/IP is the suite of communications protocols used for transmitting data over networks.

What is ICMP?
The Internet Control Message Protocol (ICMP) is a maintenance protocol that manages connectivity and routing. For more information about the capabilities and implementation of ICMP, see RFC 792: Internet Control Message Protocol DARPA Internet Program Protocol Specification.

What might an attacker use the vulnerability to do?
An attacker could try to exploit the vulnerability by sending specially crafted ICMP packets to an affected system. The message could then cause the affected system to stop responding and automatically restart.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating a specially crafted network packet and sending the packet to an affected system.

What systems are primarily at risk from the vulnerability?
All systems that have ICMP Router Discovery Protocol enabled are at risk from this vulnerability.

What does the update do?
The update removes the vulnerability by modifying the way that the Windows kernel processes TCP/IP structures that contain router advertisement ICMP packets.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

IBM Internet Security Systems X-Force by Alex Wheeler and Ryan Smith for reporting the Windows Remote Kernel TCP/IP IGMP Vulnerability (CVE-2007-0069).

IBM Internet Security Systems X-Force by Alex Wheeler and Ryan Smith for reporting the Windows Remote Kernel TCP/IP ICMP Vulnerability (CVE-2007-0066).
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.
Top of sectionTop of section
Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (January 8, 2008): Bulletin published.