Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21658
HistoryApr 15, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-015 – Moderate Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426)

2009-04-1500:00:00
vulners.com
42

Microsoft Security Bulletin MS09-015 – Moderate
Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426)
Published: April 14, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a publicly disclosed vulnerability in the Windows SearchPath function that could allow elevation of privilege if a user downloaded a specially crafted file to a specific location, then opened an application that could load the file under certain circumstances.

This security update is rated Moderate for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. On Microsoft Windows 2000, this update is only classified as a defense-in-depth change. Details are available in the section, Frequently Asked Questions (FAQ) Related to This Security Update. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that Windows loads files from the desktop. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 953818.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294781.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers consider applying the security update using update management software, or by checking for updates using the Microsoft Update service.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

None

None

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Elevation of Privilege

Moderate

MS07-035

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Elevation of Privilege

Moderate

MS07-035

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Elevation of Privilege

Moderate

MS07-035

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Elevation of Privilege

Moderate

MS07-035

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Elevation of Privilege

Moderate

MS07-035

Windows Vista and Windows Vista Service Pack 1

Elevation of Privilege

Moderate

None

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Elevation of Privilege

Moderate

None

Windows Server 2008 for 32-bit Systems*

Elevation of Privilege

Moderate

None

Windows Server 2008 for x64-based Systems*

Elevation of Privilege

Moderate

None

Windows Server 2008 for Itanium-based Systems

Elevation of Privilege

Moderate

None

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 959426.

Does this update contain any security-related changes to functionality?
Yes. In addition to the changes that are listed in the Vulnerability Information section of this bulletin, this update includes a defense-in-depth change that introduces a new API, called SetSearchPathMode.

What does the SetSearchPathMode defense-in-depth change allow?
This new API allows for a per-process mode when using the SearchPath function to locate files. This allows applications to force the current directory to be searched after the application and system locations.

If I only apply this security update, will I be completely protected from the blended threat issue described in CVE-2008-2540?
No, you must also separately enable the defense-in-depth protection provided by the Cumulative Security Update for Internet Explorer, MS09-014. However, you must verify that enabling this defense-in-depth protection against the blended threat issue is appropriate for your environment.

To enable the defense-in-depth protection in Internet Explorer, enable the SearchPath feature control key described in the section, Frequently Asked Questions (FAQ) Related to This Security Update, in MS09-014. For more information about the blended threat issue, see Common Vulnerability and Exposure number CVE-2008-2540.

Why is Microsoft Windows 2000 listed in the Affected Software table without a security impact and a severity rating?
Microsoft Windows 2000 is listed without a security impact and a severity rating because this update does not have the same fix for Microsoft Windows 2000 as for other supported Windows operating systems. Instead, this update only has a defense-in-depth change specific to Microsoft Windows 2000.

Why is the fix for the blended threat issue in Microsoft Windows 2000 different than for other platforms?
The architecture for implementing the SetSearchPathMode function does not exist on the Microsoft Windows 2000 system, making it infeasible to eliminate the vulnerability in Microsoft Windows 2000. To do so would require rearchitecting a significant portion of the Microsoft Windows 2000 operating system, not just the affected component. The end result of such efforts would be sufficiently incompatible with Microsoft Windows 2000 that there would be no assurance that applications designed to run on Microsoft Windows 2000 would continue to operate on the rearchitected system. However, Microsoft is unaware of any valid attack vectors that would target this vulnerability on Microsoft Windows 2000.

Due to these architectural changes, for Microsoft Windows 2000, you must enable the defense-in-depth change specific to Microsoft Windows 2000 by using the registry key, HKLM\System\CCS\control\Session Manager\SafeDLLSearchMode. For more information, please see the MSDN article, Dynamic-Link Library Search Order.

What is the SearchPath function?
The SearchPath function is used to search for a specific file in a specified path. For more information, see the MSDN article, SearchPath Function.

What is the LoadLibrary function?
The LoadLibrary function loads the specified module into the address space of the calling process. The specified module may cause other modules to be loaded. For more information, see the MSDN article, LoadLibrary Function.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Blended Threat Elevation of Privilege Vulnerability - CVE-2008-2540 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

None

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Moderate
Elevation of Privilege

Moderate

Windows XP Professional x64 Edition

Moderate
Elevation of Privilege

Moderate

Windows XP Professional x64 Edition Service Pack 2

Moderate
Elevation of Privilege

Moderate

Windows Server 2003 Service Pack 1

Moderate
Elevation of Privilege

Moderate

Windows Server 2003 Service Pack 2

Moderate
Elevation of Privilege

Moderate

Windows Server 2003 x64 Edition

Moderate
Elevation of Privilege

Moderate

Windows Server 2003 x64 Edition Service Pack 2

Moderate
Elevation of Privilege

Moderate

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Moderate
Elevation of Privilege

Moderate

Windows Vista and Windows Vista Service Pack 1

Moderate
Elevation of Privilege

Moderate

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Moderate
Elevation of Privilege

Moderate

Windows Server 2008 for 32-bit Systems*

Moderate
Elevation of Privilege

Moderate

Windows Server 2008 for x64-based Systems*

Moderate
Elevation of Privilege

Moderate

Windows Server 2008 for Itanium-based Systems

Moderate
Elevation of Privilege

Moderate

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Blended Threat Elevation of Privilege Vulnerability - CVE-2008-2540

A blended threat elevation of privilege vulnerability exists in the way the SearchPath function in Windows locates and opens files on the system. An attacker could exploit the vulnerability by convincing a user to download a specially crafted file to a specific location, and then open an application that could load the file under certain circumstances.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2540.

Mitigating Factors for Blended Threat Elevation of Privilege Vulnerability - CVE-2008-2540

Microsoft has not identified any mitigating factors for this vulnerability.
Top of sectionTop of section

Workarounds for Blended Threat Elevation of Privilege Vulnerability - CVE-2008-2540

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Blended Threat Elevation of Privilege Vulnerability - CVE-2008-2540

What is the scope of the vulnerability?
This is a blended threat elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
Internet Explorer could open a specially crafted file from the desktop due to how the application libraries are located on the Windows system. A blended threat in which files may be downloaded to a user’s system without prompting could cause Internet Explorer to unintentionally load that downloaded file from the desktop rather than the Windows system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could create a specially crafted file and then convince a user to download the file onto the desktop. The user would then have to launch an application that will open this specially crafted file. However, an attacker would have no way to force users to download such files and place the files on the desktop.

What systems are primarily at risk from the vulnerability?
All systems where users download files and launch applications, such as workstations and terminal servers are at risk from this vulnerability.

What does the update do?
The update modifies the search order for application libraries, such that the system directory is searched first before the current working directories. The update also provides a defense-in-depth change, a new API called SetSearchPathMode to help advanced users set the desired search order for the SearchPath function. For more on this defense-in-depth change, see also the section, Frequently Asked Questions (FAQ) Related to This Security Update.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2008-2540. This security update also addresses the vulnerability first described in Microsoft Security Advisory 953818.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Aviv Raff for reporting the Blended Threat Vulnerability Elevation of Privilege Vulnerability (CVE-2008-2540)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.
Top of sectionTop of section
Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (April 14, 2009): Bulletin published.