Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22425
HistorySep 09, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-048 - Critical Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)

2009-09-0900:00:00
vulners.com
50

Microsoft Security Bulletin MS09-048 - Critical
Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)
Published: September 08, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves several privately reported vulnerabilities in Transmission Control Protocol/Internet Protocol (TCP/IP) processing. The vulnerabilities could allow remote code execution if an attacker sent specially crafted TCP/IP packets over the network to a computer with a listening service. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.

This security update is rated Critical for all supported editions of Windows Vista and Windows Server 2008, and Important for all supported editions of Microsoft Windows 2000 Service Pack 4 and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by dropping existing TCP connections adaptively and limiting the number of new TCP connections until system resources are restored, and changing the manner in which TCP/IP packets are processed. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 967723 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4*

Denial of Service

Important

None

Windows Server 2003 Service Pack 2

Denial of Service

Important

None

Windows Server 2003 x64 Edition Service Pack 2

Denial of Service

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems

Denial of Service

Important

None

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Remote Code Execution

Critical

None

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Remote Code Execution

Critical

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Remote Code Execution

Critical

None

*No update available. For more information, see the Frequently Asked Questions (FAQ) Related to This Security Update entry.

**Windows Server 2008 Server Core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows XP Service Pack 2 and Windows XP Service Pack 3*

Windows XP Professional x64 Edition Service Pack 2*

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems

*Default configuration not affected. For more information, see the Frequently Asked Questions (FAQ) Related to This Security Update entry.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

If Microsoft Windows 2000 Service Pack 4 is listed as an affected product, why is Microsoft not issuing an update for it?
The architecture to properly support TCP/IP protection does not exist on Microsoft Windows 2000 systems, making it infeasible to build the fix for Microsoft Windows 2000 Service Pack 4 to eliminate the vulnerability. To do so would require rearchitecting a very significant amount of the Microsoft Windows 2000 Service Pack 4 operating system, not just the affected component. The product of such a rearchitecture effort would be sufficiently incompatible with Microsoft Windows 2000 Service Pack 4 that there would be no assurance that applications designed to run on Microsoft Windows 2000 Service Pack 4 would continue to operate on the updated system.

How are default configurations of Windows XP not affected by this vulnerability?
By default, Windows XP Service Pack 2, Windows XP Service Pack 3, and Windows XP Professional x64 Edition Service Pack 2 do not have a listening service configured in the client firewall and are therefore not affected by this vulnerability. For the denial of service to succeed, an affected system must have a listening service with an exception in the client firewall. Windows XP Service Pack 2 and later operating systems include a stateful host firewall that provides protection for computers against incoming traffic from the Internet or from neighboring network devices on a private network. The mitigations and workarounds listed in the vulnerability details section also apply to Windows XP Service Pack 2, Windows XP Service Pack 3, and Windows XP Professional x64 Edition Service Pack 2.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software TCP/IP Zero Window Size Vulnerability - CVE-2008-4609 TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925 TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4*

Important
Denial of Service

Not applicable

Important
Denial of Service

Important

Windows Server 2003 Service Pack 2

Important
Denial of Service

Not applicable

Important
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Denial of Service

Not applicable

Important
Denial of Service

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Denial of Service

Not applicable

Important
Denial of Service

Important

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Moderate
Denial of Service

Critical
Remote Code Execution

Moderate
Denial of Service

Critical

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Moderate
Denial of Service

Critical
Remote Code Execution

Moderate
Denial of Service

Critical

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Denial of Service

Critical
Remote Code Execution

Important
Denial of Service

Critical

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Denial of Service

Critical
Remote Code Execution

Important
Denial of Service

Critical

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Denial of Service

Critical
Remote Code Execution

Important
Denial of Service

Critical

*No update available. For more information, see the Frequently Asked Questions (FAQ) Related to This Security Update entry.

**Windows Server 2008 Server Core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

TCP/IP Zero Window Size Vulnerability - CVE-2008-4609

A denial of service vulnerability exists in TCP/IP processing in Microsoft Windows due to the way that Windows handles an excessive number of established TCP connections. The effect of this vulnerability can be amplified by the requirement to process specially crafted packets with a TCP receive window size set to a very small value or zero. An attacker could exploit the vulnerability by flooding a system with specially crafted packets causing the affected system to stop responding to new requests or automatically restart.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-4609.

Mitigating Factors for TCP/IP Zero Window Size Vulnerability - CVE-2008-4609

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.

In Windows Vista, if the network profile is set to "Public", the system is not affected by this vulnerability, since unsolicited inbound network packets are blocked by default.
Top of sectionTop of section

Workarounds for TCP/IP Zero Window Size Vulnerability - CVE-2008-4609

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

To help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature

You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall

All supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.

For all supported editions of Windows Server 2003, use the Internet Connection Firewall feature to help protect your Internet connection by blocking unsolicited incoming traffic. Microsoft recommends that you block all unsolicited incoming communication from the Internet.

To enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:

Click Start, and then click Control Panel.

Double-click Network Connections and then click Change Windows Firewall Settings.

On the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.

When the Windows Firewall is enabled, select Don’t allow exceptions to prohibit all incoming traffic.

For Windows Server 2003 systems, configure Internet Connection Firewall manually for a connection using the following steps:

Click Start, and then click Control Panel.

In the default Category View, click Networking and Internet Connections, and then click Network Connections.

Right-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.

Click the Advanced tab.

Click to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.
Top of sectionTop of section

FAQ for TCP/IP Zero Window Size Vulnerability - CVE-2008-4609

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The vulnerability is present because the Windows TCP/IP stack does not properly handle large numbers of established TCP connections. If these established connections are abused by a remote system requesting data and setting the TCP receive window size to a small or a zero value, the denial-of-service condition can be amplified. The TCP connections can also be kept alive by the attacker by sending ACK packets to the server. An excessive number of these malicious connections could consume server resources and prevent the server from responding to legitimate connections.

What is TCP/IP?
TCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.

What is the TCP Receive Window Size?
The Transmission Control Protocol (TCP) receive window size is the maximum amount of received data, in bytes, that can be buffered at one time on the receiving side of a connection. The sending host can send only that amount of data before waiting for an acknowledgment and window update from the receiving host. A TCP receive windows size set to zero keeps the connection alive, but prevents the transmission for passing any additional bytes of data until the window size is increased. For more information about TCP receive windows size option, see the MSDN article, TCP Receive Window Size and Window Scaling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an affected system to become non-responsive.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by flooding a system with an excessive number of TCP connections and keeping them alive indefinitely, or by sending specially crafted packets with the TCP receive window size set to a very small value or zero.

What systems are primarily at risk from the vulnerability?
All affected operating systems are at risk from this vulnerability. However, servers are at primary risk from this vulnerability because they are more likely to have a service listening on the network… Protocols or programs that maintain long sessions and have predictable TCP/IP information are at an increased risk of exploitation from this vulnerability.

What does the update do?
The update addresses this vulnerability by dropping existing TCP connections adaptively and limiting the number of new TCP connections until system resources are restored.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
While the initial report was provided through responsible disclosure, the vulnerability was later disclosed publicly by a separate party. This security bulletin addresses the publicly disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925

A remote code execution vulnerability exists in the Windows TCP/IP stack due to the TCP/IP stack not cleaning up state information correctly. This causes the TCP/IP stack to reference a field as a function pointer when it actually contains other information. An anonymous attacker could exploit the vulnerability by sending specially crafted TCP/IP packets to a computer that has a service listening over the network. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1925.

Mitigating Factors for TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.

In Windows Vista, if the network profile is set to "Public", the system is not affected by this vulnerability since unsolicited inbound network packets are blocked by default.

Windows Server 2003 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

To help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature

You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall

All supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.

To enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:

Click Start, and then click Control Panel.

Double-click Network Connections and then click Change Windows Firewall Settings.

On the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.

When the Windows Firewall is enabled, select Don’t allow exceptions to prohibit all incoming traffic.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.
Top of sectionTop of section

FAQ for TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated privileges on vulnerable systems. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by the Windows TCP/IP stack not cleaning up state information correctly. This causes the TCP/IP stack to reference a field as a function pointer when it actually contains other information.

What is TCP/IP?
TCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating specially crafted network packets and sending the packets to a listening service on an affected system.

What systems are primarily at risk from the vulnerability?
All affected operating systems are at risk from this vulnerability. However, servers are at primary risk from this vulnerability because they are more likely to have a service listening on the network. Protocols or programs that maintain long sessions and have predictable TCP/IP information are at an increased risk to this issue.

What does the update do?
The update addresses this vulnerability by changing the manner in which TCP/IP packets are processed.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926

A denial of service vulnerability exists in TCP/IP processing in Microsoft Windows due to an error in the processing of specially crafted packets with a small or zero TCP receive window size. If an application closes a TCP connection with pending data to be sent and an attacker has set a small or zero TCP receive window size, the affected server will not be able to completely close the TCP connection. An attacker could exploit the vulnerability by flooding a system with specially crafted packets causing the affected system to stop responding to new requests. The system would remain non-responsive even after the attacker stops sending malicious packets.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1926.

Mitigating Factors for TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.

In Windows Vista, if the network profile is set to "Public", the system is not affected by this vulnerability since unsolicited inbound network packets are blocked by default.
Top of sectionTop of section

Workarounds for TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

To help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature

You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall

All supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.

For all supported editions of Windows Server 2003, use the Internet Connection Firewall feature to help protect your Internet connection by blocking unsolicited incoming traffic. Microsoft recommends that you block all unsolicited incoming communication from the Internet.

To enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:

Click Start, and then click Control Panel.

Double-click Network Connections and then click Change Windows Firewall Settings.

On the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.

When the Windows Firewall is enabled, select Don’t allow exceptions to prohibit all incoming traffic.

For Windows Server 2003 systems, configure Internet Connection Firewall manually for a connection using the following steps:

Click Start, and then click Control Panel.

In the default Category View, click Networking and Internet Connections, and then click Network Connections.

Right-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.

Click the Advanced tab.

Click to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.
Top of sectionTop of section

FAQ for TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The vulnerability is due to the Windows TCP/IP stack allowing connections to hang indefinitely in the FIN-WAIT-1 or FIN-WAIT-2 state under certain conditions.

What is TCP/IP?
TCP/IP is a set of networking protocols that are widely used on the Internet. TCP/IP provides communications across interconnected networks of computers that have diverse hardware architectures and that run various operating systems. TCP/IP includes standards for how computers communicate and conventions for connecting networks and for routing traffic. For more information about TCP/IP, see the TechNet article, Overview of networking and TCP/IP.

What are FIN-WAIT-1 and FIN-WAIT-2 states?
A TCP connection goes through a series of different states during a transaction between client and server. The FIN-WAIT-1 state represents a system waiting for a connection termination request from the remote TCP, or an acknowledgment of the connection termination request previously sent. The FIN-WAIT-2 state represents a system waiting for a connection termination request from the remote TCP. For more information, see RFC 793.

What is the TCP Receive Window Size?
The Transmission Control Protocol (TCP) receive window size is the maximum amount of received data, in bytes, that can be buffered at one time on the receiving side of a connection. The sending host can send only that amount of data before waiting for an acknowledgment and window update from the receiving host. A TCP receive windows size set to zero keeps the connection alive, but prevents the transmission for passing any additional bytes of data until the window size is increased. For more information about TCP receive windows size option, see the MSDN article, TCP Receive Window Size and Window Scaling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an affected system to become non-responsive.

How could an attacker exploit the vulnerability?
An attacker could exploit the vulnerability by flooding a system with specially crafted connections designed to keep the TCP connection state in the FIN-WAIT-1 or FIN-WAIT-2 state indefinitely.

What systems are primarily at risk from the vulnerability?
All affected operating systems are at risk from this vulnerability. However, servers are at primary risk from this vulnerability because they are more likely to have a service listening on the network. Protocols or programs that maintain long sessions and have predictable TCP/IP information are at an increased risk to this issue.

What does the update do?
The update addresses this vulnerability by dropping existing TCP connections adaptively and limiting the number of new TCP connections until system resources are restored.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Jack C. Louis of Outpost24 for reporting the TCP/IP Zero Window Size Vulnerability (CVE-2008-4609)

Felix Lindner of Recurity Labs GmbH for reporting the TCP/IP Orphaned Connections Vulnerability (CVE-2009-1926)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Top of sectionTop of section
Revisions

V1.0 (September 8, 2009): Bulletin published.