Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22880
HistoryDec 09, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-071 - Critical Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318)

2009-12-0900:00:00
vulners.com
27

Microsoft Security Bulletin MS09-071 - Critical
Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318)
Published: December 08, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Windows. These vulnerabilities could allow remote code execution if messages received by the Internet Authentication Service server are copied incorrectly into memory when handling PEAP authentication attempts. An attacker who successfully exploited either of these vulnerabilities could take complete control of an affected system. Servers using Internet Authentication Service are only affected when using PEAP with MS-CHAP v2 authentication.

This security update is rated Critical for Windows Server 2008 for 32-bit Systems Service Pack 2 and Windows Server 2008 for x64-based Systems Service Pack 2. For all other affected and supported releases of Windows, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way Internet Authentication Service validates authentication requests by PEAP clients. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Elevation of Privilege

Important

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Elevation of Privilege

Moderate

None

Windows XP Professional x64 Edition Service Pack 2

Elevation of Privilege

Moderate

None

Windows Server 2003 Service Pack 2

Elevation of Privilege

Important

None

Windows Server 2003 x64 Edition Service Pack 2

Elevation of Privilege

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems

Elevation of Privilege

Important

None

Windows Vista and Windows Vista Service Pack 1

Elevation of Privilege

Moderate

None

Windows Vista Service Pack 2

Remote Code Execution

Important

None

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Elevation of Privilege

Moderate

None

Windows Vista x64 Edition Service Pack 2

Remote Code Execution

Important

None

Windows Server 2008 for 32-bit Systems*

Elevation of Privilege

Important

None

Windows Server 2008 for 32-bit Systems Service Pack 2*

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems*

Elevation of Privilege

Important

None

Windows Server 2008 for x64-based Systems Service Pack 2*

Remote Code Execution

Critical

None

Windows Server 2008 for Itanium-based Systems

Elevation of Privilege

Moderate

None

Windows Server 2008 for Itanium-based Systems Service Pack 2

Remote Code Execution

Important

None

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Why do Automatic Updates and the Microsoft Download Center list a different severity rating for the security update from that listed in the Affected Software table?
Some of the affected editions of Windows have different severity ratings for various releases of the operating system. In each case, the downloadable security update packages available from Automatic Updates and the Microsoft Download Center will indicate the highest aggregate severity rating for the operating system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Internet Authentication Service Memory Corruption Vulnerability - CVE-2009-2505 MS-CHAP Authentication Bypass Vulnerability - CVE-2009-3677 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Not applicable

Important
Elevation of Privilege

Important

Windows XP Service Pack 2 and Windows XP Service Pack 3

Not applicable

Moderate
Elevation of Privilege

Moderate

Windows XP Professional x64 Edition Service Pack 2

Not applicable

Moderate
Elevation of Privilege

Moderate

Windows Server 2003 Service Pack 2

Not applicable

Important
Elevation of Privilege

Important

Windows Server 2003 x64 Edition Service Pack 2

Not applicable

Important
Elevation of Privilege

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Not applicable

Important
Elevation of Privilege

Important

Windows Vista and Windows Vista Service Pack 1

Not applicable

Moderate
Elevation of Privilege

Moderate

Windows Vista Service Pack 2

Important
Remote Code Execution

Not applicable

Important

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Not applicable

Moderate
Elevation of Privilege

Moderate

Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Not applicable

Important

Windows Server 2008 for 32-bit Systems*

Not applicable

Important
Elevation of Privilege

Important

Windows Server 2008 for 32-bit Systems Service Pack 2*

Critical
Remote Code Execution

Not applicable

Critical

Windows Server 2008 for x64-based Systems*

Not applicable

Important
Elevation of Privilege

Important

Windows Server 2008 for x64-based Systems Service Pack 2*

Critical
Remote Code Execution

Not applicable

Critical

Windows Server 2008 for Itanium-based Systems

Not applicable

Moderate
Elevation of Privilege

Moderate

Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Remote Code Execution

Not applicable

Critical

*Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 when installed using the Server Core installation option. For more information on this installation option, see the MSDN article, Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.
Top of sectionTop of section

Internet Authentication Service Memory Corruption Vulnerability - CVE-2009-2505

A remote code execution vulnerability exists in implementations of Protected Extensible Authentication Protocol (PEAP) on the Internet Authentication Service. The vulnerability is due to incorrect copying into memory of messages received by the server when handling PEAP authentication attempts. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2505.

Mitigating Factors for Internet Authentication Service Memory Corruption Vulnerability - CVE-2009-2505

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Servers using Internet Authentication Service are only affected when configured to use PEAP with MS-CHAP v2 authentication.
Top of sectionTop of section

Workarounds for Internet Authentication Service Memory Corruption Vulnerability - CVE-2009-2505

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use an authentication protocol other than PEAP with MS-CHAP v2 on your Internet Authentication Service server

Impact of workaround. Changing authentication protocols may require reconfiguration of clients.
Top of sectionTop of section

FAQ for Internet Authentication Service Memory Corruption Vulnerability - CVE-2009-2505

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
This vulnerability is caused by insufficient validation of the PEAP authentication requests. This could lead to an error while copying specific memory structures when the IAS server deals with PEAP authentication attempts.

What is Internet Authentication Service?
Internet Authentication Service (IAS) is the Microsoft implementation of a Remote Authentication Dial-in User Service (RADIUS) server and proxy. As a RADIUS server, IAS performs centralized connection authentication, authorization, and accounting for many types of network access, including wireless and virtual private network (VPN) connections. As a RADIUS proxy, IAS forwards authentication and accounting messages to other RADIUS servers.

What is the Protected Extensible Authentication Protocol (PEAP)?
Protected Extensible Authentication Protocol (PEAP) is a member of the family of Extensible Authentication Protocol (EAP) protocols. PEAP uses Transport Layer Security (TLS) to create an encrypted channel between an authenticating PEAP client, such as a mobile computer communicating over a wireless network, and a PEAP authenticator, such as an Internet Authentication Service (IAS) or Remote Authentication Dial-In User Service (RADIUS) server. PEAP does not specify an authentication method, but provides additional security for other EAP authentication protocols, such as EAP-MS-CHAP v2, that can operate through the TLS encrypted channel provided by PEAP. PEAP is used as an authentication method for 802.1X wireless client computers, but is not supported for virtual private network (VPN) or other remote access clients.

Why is the severity of the vulnerability Important on Windows operating system clients?
Windows operating system clients contain the vulnerable MS-CHAP v2 code, but none of the components included as part of the operating systems use this code in a way that may expose the vulnerability. Theoretically, a third-party application that supports authentication using MS-CHAP v2 could render a system vulnerable. As clients are not intended to provide this type of functionality, this is an unlikely scenario. However, Microsoft is providing an update as part of this security bulletin that addresses the root cause on client platforms.

Why is the severity of the vulnerability Important on Windows Server 2008 for Itanium-based Systems?
Windows Server 2008 for Itanium-based Systems does not allow installation of the Internet Authentication Service. However, the vulnerable binaries are present on the machine. Theoretically, a third-party application that supports authentication using MS-CHAP v2 could render a system vulnerable. As these servers are not intended to provide this type of functionality, this is an unlikely scenario. However, Microsoft is providing an update as part of this security bulletin that addresses the root cause on Windows Server 2008 for Itanium-based Systems.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code with administrator privileges. An attacker could then install programs; view, change, or delete data; or create new accounts.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending an incorrectly formed PEAP authentication request to an IAS server.

What systems are primarily at risk from the vulnerability?
Internet Authentication Services servers that allow remote, untrusted users to authenticate are at particular risk from this vulnerability.

What does the update do?
The update changes IAS to correctly validate MS-CHAP v2 authentication requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-2505.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

MS-CHAP Authentication Bypass Vulnerability - CVE-2009-3677

An elevation of privilege vulnerability exists in the Internet Authentication Service. An attacker could send a specially crafted Microsoft Challenge Handshake Authentication Protocol version 2 (MS-CHAP v2) authentication request that could obtain access to network resources under the privileges of a specific, authorized user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-3677.

Mitigating Factors for MS-CHAP Authentication Bypass Vulnerability - CVE-2009-3677

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Servers using Internet Authentication Service are only affected when configured to use PEAP with MS-CHAP v2 authentication.
Top of sectionTop of section

Workarounds for MS-CHAP Authentication Bypass in Internet Authentication Service Vulnerability - CVE-2009-3677

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Use an authentication protocol other than PEAP with MS-CHAP v2 on your Internet Authentication Service server

Impact of workaround. Changing authentication protocols may require reconfiguration of the client computers.
Top of sectionTop of section

FAQ for MS-CHAP Authentication Bypass Vulnerability - CVE-2009-3677

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could obtain access to network resources under the privileges of a specific authorized user.

What causes the vulnerability?
This vulnerability is caused when the Internet Authentication Service does not correctly validate an MS-CHAP v2 authentication request. This causes the server to consider the authentication request as valid, even though incorrect credentials may have been provided.

What is Internet Authentication Service?
Internet Authentication Service (IAS) is the Microsoft implementation of a Remote Authentication Dial-in User Service (RADIUS) server and proxy. As a RADIUS server, IAS performs centralized connection authentication, authorization, and accounting for many types of network access, including wireless and virtual private network (VPN) connections. As a RADIUS proxy, IAS forwards authentication and accounting messages to other RADIUS servers.

What is the Microsoft Challenge Handshake Authentication Protocol version 2 (MS-CHAP v2)?
MS-CHAP uses a challenge-response mechanism to authenticate connections without sending any passwords. MS-CHAP v2 provides mutual authentication, the generation of stronger initial data encryption keys for Microsoft Point-to-Point Encryption (MPPE), and different encryption keys for sent and received data. To minimize the risk of password compromise during a password change, support for older methods of the MS-CHAP password change is not included.

MS-CHAP v2 is a mutual authentication protocol, which means that both the client and the server prove that they have knowledge of the user's password. First, the remote access server asks the remote access client for proof by sending a challenge to the client. Then the remote access client asks the remote access server for proof by sending a challenge back to the server. If the server cannot prove that it has knowledge of the user's password by correctly answering the challenge from the client, the client terminates the connection. Without mutual authentication, a remote access client cannot establish a connection to an unauthorized remote access server.

Why is the severity of the vulnerability Moderate on Windows operating system clients?
Windows operating system clients contain the vulnerable MS-CHAP v2 code, but none of the components included as part of the operating systems use this code in a way that may expose the vulnerability. Theoretically, a third-party application that supports authentication using MS-CHAP v2 could render a system vulnerable. As clients are not intended to provide this type of functionality, this is an unlikely scenario. However, Microsoft is providing an update as part of this security bulletin that addresses the root cause on client operating systems.

Why is the severity of the vulnerability Moderate on Windows Server 2008 for Itanium-based Systems?
Windows Server 2008 for Itanium-based Systems does not allow installation of the Internet Authentication Service. However, the vulnerable binaries are present on the machine. Theoretically, a third-party application that supports authentication using MS-CHAP v2 could render a system vulnerable. As these servers are not intended to provide this type of functionality, this is an unlikely scenario. However, Microsoft is providing an update as part of this security bulletin that addresses the root cause on Windows Server 2008 for Itanium-based Systems.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain access to network resources under the privileges of a specific, authorized user. Note that depending on the authentication requirements of the applications hosted by the network, the user may not directly have access to specific data or information.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending an incorrectly formed MS-CHAP v2 authentication request to the Internet Authentication Service.

What systems are primarily at risk from the vulnerability?
Systems that use the Internet Authentication Service to provide external users with access to network resources are particularly affected by this vulnerability.

What does the update do?
This update addresses the vulnerability by changing IAS to correctly validate MS-CHAP v2 authentication requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (December 8, 2009): Bulletin published.

Related for SECURITYVULNS:DOC:22880