Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23203
HistoryFeb 10, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-007 - Critical Vulnerability in Windows Shell Handler Could Allow Remote Code Execution (975713)

2010-02-1000:00:00
vulners.com
28

Microsoft Security Bulletin MS10-007 - Critical
Vulnerability in Windows Shell Handler Could Allow Remote Code Execution (975713)
Published: February 09, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows 2000, Windows XP, and Windows Server 2003. Other versions of Windows are not impacted by this security update. The vulnerability could allow remote code execution if an application, such as a Web browser, passes specially crafted data to the ShellExecute API function through the Windows Shell Handler.

This security update is rated Critical for all supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that the ShellExecute API validates input parameters. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Remote Code Execution

Critical

None

Windows XP Service Pack 2 and Windows XP Service Pack 3

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Critical

None

Non-Affected Software
Operating System

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How is this security update related to CVE-2010-0027 described in MS10-002?
The URL Validation Vulnerability (CVE-2010-0027) is addressed by this update (MS10-007) and by the Cumulative Security Update for Internet Explorer (MS10-002) depending on which version of Microsoft Windows and which version of Internet Explorer that is installed on the user's system.

Two different updates are needed because of an architectural change introduced in Internet Explorer 6 Service Pack 1, Internet Explorer 7, and Internet Explorer 8 which affects where the vulnerable code is accessed.

Consult the following table to determine which updates apply to your environment.
Operating System Internet Explorer 5.01 Service Pack 4 Internet Explorer 6 Service Pack 1 Internet Explorer 6 Internet Explorer 7 Internet Explorer 8

Microsoft Windows 2000 Service Pack 4

Either
Windows
(MS10-007)
or
Internet Explorer
(MS10-002)

Internet Explorer
(MS10-002)

Not applicable

Not applicable

Not applicable

Windows XP Service Pack 2

Not applicable

Not applicable

Either
Windows
(MS10-007)
or
Internet Explorer
(MS10-002)

Both
Windows
(MS10-007)
and
Internet Explorer
(MS10-002)

Both
Windows
(MS10-007)
and
Internet Explorer
(MS10-002)

Windows XP Service Pack 3 and Windows XP Professional x64 Edition Service Pack 2

Not applicable

Not applicable

Windows
(MS10-007)

Both
Windows
(MS10-007)
and
Internet Explorer
(MS10-002)

Both
Windows
(MS10-007)
and
Internet Explorer
(MS10-002)

All supported editions of Windows Server 2003, Windows Server 2003 x64 Edition, and Windows Server 2003 for Itanium-based Systems

Not applicable

Not applicable

Windows
(MS10-007)

Both
Windows
(MS10-007)
and
Internet Explorer
(MS10-002)

Both
Windows
(MS10-007)
and
Internet Explorer
(MS10-002)

All supported editions of Windows Vista and Windows Vista x64 Edition

Not applicable

Not applicable

Not applicable

Internet Explorer
(MS10-002)

Internet Explorer
(MS10-002)

All supported editions of Windows Server 2008 for 32-bit Systems, Windows Server 2008 for x64-based Systems, and Windows Server 2008 for Itanium-based System

Not applicable

Not applicable

Not applicable

Internet Explorer
(MS10-002)

Internet Explorer
(MS10-002)

All supported editions of Windows 7 for 32-bit Systems and Windows 7 for x64-based Systems

Not applicable

Not applicable

Not applicable

Not applicable

Internet Explorer
(MS10-002)

All supported editions of Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for Itanium-based Systems

Not applicable

Not applicable

Not applicable

Not applicable

Internet Explorer
(MS10-002)

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software URL Validation Vulnerability - CVE-2010-0027 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Critical
Remote Code Execution

Critical

Windows XP Service Pack 2 and Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 with SP2 for Itanium-based Systems

Critical
Remote Code Execution

Critical
Top of sectionTop of section

URL Validation Vulnerability - CVE-2010-0027

A remote code execution vulnerability exists in affected versions of Microsoft Windows. The vulnerability results from the incorrect validation of input sent to the ShellExecute API function. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0027.

Mitigating Factors for URL Validation Vulnerability - CVE-2010-0027

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for URL Validation Vulnerability - CVE-2010-0027

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for URL Validation Vulnerability - CVE-2010-0027

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could then perform actions with the same rights as the currently logged in user.

What causes the vulnerability?
When an application, such as a Web browser, uses the ShellExecute API function to processes specially crafted data, ShellExecute may incorrectly validate that data stream and execute a binary from the local client system.

What is the Windows Shell?
The Windows user interface (UI) provides users with access to a wide variety of objects necessary for running applications and managing the operating system. The most numerous and familiar of these objects are the folders and files that reside on computer disk drives. There are also a number of virtual objects that allow the user to perform tasks such as sending files to remote printers or accessing the Recycle Bin. The Shell organizes these objects into a hierarchical namespace and provides users and applications with a consistent and efficient way to access and manage objects.

What is ShellExecute?
ShellExecute is part of the Windows Shell application programming interface (API) functions. It performs an operation on a specified file. This could for instance mean invoking the correct handler for that specific file type. More information on the ShellExecute function can be found in the MSDN article, ShellExecute Function.

What is an Application Programming Interface (API)?
An API is a set of functions you can use to work with a component, application, or operating system. Typically, an API consists of one or more DLLs that provide some specific functionality.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
An attacker could provide content such as a specially crafted Web page that would cause an application to parse a malformed string. When this content is sent to the ShellExecute API call, for instance as a hyperlink, this could allow an attacker to execute a binary from the client system without the knowledge of the logged-on user.

What systems are primarily at risk from the vulnerability?
Client systems that browse untrusted internet content are primarily at risk from this vulnerability which could allow exploitation in the context of the logged-on user.

What does the update do?
This update addresses the vulnerability by correcting the way that the ShellExecute API validates input parameters on supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Brett Moore, working with TippingPoint and the Zero Day Initiative, for reporting the URL Validation Vulnerability (CVE-2010-0027)

Lostmon Lords for reporting the URL Validation Vulnerability (CVE-2010-0027)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (February 9, 2010): Bulletin published.