Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22303
HistoryAug 11, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-042 - Important Vulnerability in Telnet Could Allow Remote Code Execution (960859)

2009-08-1100:00:00
vulners.com
23

Microsoft Security Bulletin MS09-042 - Important
Vulnerability in Telnet Could Allow Remote Code Execution (960859)
Published: August 11, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a publicly disclosed vulnerability in the Microsoft Telnet service. The vulnerability could allow an attacker to obtain credentials and then use them to log back into affected systems. The attacker would then acquire user rights on a system identical to the user rights of the logged-on user. This scenario could ultimately result in remote code execution on affected systems. An attacker who successfully exploited this vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Important for all supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003, and Moderate for all supported editions of Windows Vista and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that the Telnet service validates authentication replies in order to prevent the relay of credentials. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4 (KB960859)

Remote Code Execution

Important

None

Windows XP Service Pack 2 and Windows XP Service Pack 3 (KB960859)

Remote Code Execution

Important

None

Windows XP Professional x64 Edition Service Pack 2 (KB960859)

Remote Code Execution

Important

None

Windows Server 2003 Service Pack 2 (KB960859)

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition Service Pack 2 (KB960859)

Remote Code Execution

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems (KB960859)

Remote Code Execution

Important

None

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2 (KB960859)

Remote Code Execution

Moderate

None

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2 (KB960859)

Remote Code Execution

Moderate

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2* (KB960859)

Remote Code Execution

Moderate

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2* (KB960859)

Remote Code Execution

Moderate

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB960859)

Remote Code Execution

Moderate

None

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Does this update contain any non-security related changes to functionality?
Yes, this bulletin also contains updates that enable Telnet servers and clients to opt in to Extended Protection for Authentication. For more information, see Microsoft Security Advisory 973811.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Telnet Credential Reflection Vulnerability - CVE-2009-1930 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Important
Remote Code Execution

Important

Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Remote Code Execution

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Remote Code Execution

Important

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Moderate
Remote Code Execution

Moderate

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Moderate
Remote Code Execution

Moderate

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Moderate
Remote Code Execution

Moderate

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Moderate
Remote Code Execution

Moderate

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Moderate
Remote Code Execution

Moderate

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Telnet Credential Reflection Vulnerability - CVE-2009-1930

A remote code execution vulnerability exists in the Microsoft Telnet service. An attacker who successfully exploited this vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1930.

Mitigating Factors for Telnet Credential Reflection Vulnerability - CVE-2009-1930

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. In this case, the SMB port, which is the most likely target for credentials to be reflected back to, should be blocked from the Internet.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Telnet Credential Reflection Vulnerability - CVE-2009-1930

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Telnet Credential Reflection Vulnerability - CVE-2009-1930

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Telnet protocol does not correctly opt in to NTLM credential-reflection protections to ensure that a user's credentials are not reflected back and used against the user.

What is Telnet?
Telnet is a bidirectional communications protocol that allows for command line remote access over the TCP protocol. For more information, see the MSDN article, Telnet Server.

What is NTLM?
NTLM is an authentication protocol based on a challenge/response mechanism used to determine the authenticity of the supplied credentials.

What might an attacker use the vulnerability to do?
An attacker could use the vulnerability to gain the rights of the logged-on user and do anything that the logged-on user has privileges to do. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user with an affected version of Telnet access a specially crafted Telnet server. An attacker would have to host a specially crafted Telnet server to exploit this vulnerability. An attacker would have no way to force users to connect to a specially crafted Telnet server. Instead, an attacker would have to convince the user to visit the Telnet server, typically by getting the user to click a link in an e-mail message or Instant Messenger message that takes the user to the specially crafted Telnet sever.

What systems are primarily at risk from the vulnerability?
All currently supported Windows systems are at risk.

What does the update do?
The security update remediates the vulnerability by ensuring that Microsoft Telnet Services appropriately opts into credential protection mechanisms available from Windows.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-1930 and Microsoft Security Advisory 973811.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (August 11, 2009): Bulletin published.