Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24022
HistoryJun 09, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-040 - Important Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666)

2010-06-0900:00:00
vulners.com
113

Microsoft Security Bulletin MS10-040 - Important
Vulnerability in Internet Information Services Could Allow Remote Code Execution (982666)
Published: June 08, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Internet Information Services (IIS). The vulnerability could allow remote code execution if a user received a specially crafted HTTP request. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

This security update is rated Important for IIS 6.0, IIS 7.0, and IIS 7.5. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting authentication validation. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows Server 2003 Service Pack 2

Internet Information Services 6.0[1]

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition Service Pack 2

Internet Information Services 6.0[1]

Remote Code Execution

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems

Internet Information Services 6.0[1]

Remote Code Execution

Important

None

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Internet Information Services 7.0[1]

Remote Code Execution

Important

None

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Internet Information Services 7.0[1]

Remote Code Execution

Important

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Internet Information Services 7.0*[1]

Remote Code Execution

Important

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Internet Information Services 7.0*[1]

Remote Code Execution

Important

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Internet Information Services 7.0[1]

Remote Code Execution

Important

None

Windows 7 for 32-bit Systems

Internet Information Services 7.5

Remote Code Execution

Important

None

Windows 7 for x64-based Systems

Internet Information Services 7.5

Remote Code Execution

Important

None

Windows Server 2008 R2 for x64-based Systems

Internet Information Services 7.5*

Remote Code Execution

Important

None

Windows Server 2008 R2 for Itanium-based Systems

Internet Information Services 7.5

Remote Code Execution

Important

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

[1]This operating system is only affected when Extended Protection for Authentication has been installed. See Microsoft Knowledge Base Article 973917. For more information, see the entry in Frequently Asked Questions (FAQ) Related to This Security Update.

Non-Affected Software
Operating System Component

Microsoft Windows 2000 Service Pack 4

Internet Information Services 5.0

Windows XP Service Pack 2 and Windows XP Service Pack 3

Internet Information Services 5.1

Windows XP Professional x64 Edition Service Pack 2

Internet Information Services 6.0
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What systems are affected by this vulnerability?
This vulnerability affects Windows 7 and Windows Server 2008 R2 systems. In addition, it also affects Windows Server 2003, Windows Vista, and Windows Server 2008 systems that have installed KB973917, a non-security update that implements Extended Protection for Authentication.

Is my computer vulnerable if I have not installed KB973917?
Systems running supported editions of Windows Server 2003, Windows Vista, and Windows Server 2008 that do not have KB973917 installed are not vulnerable. Systems running supported editions of Windows 7 and Windows Server 2008 R2 are vulnerable.

Will I be offered this security update if I do not have KB973917 installed?
Systems which do not have the update in KB973917 installed will not be offered this update, as they are not affected by this security vulnerability.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software IIS Authentication Memory Corruption Vulnerability - CVE-2010-1256 Aggregate Severity Rating

Internet Information Services 6.0 on Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Important

Internet Information Services 6.0 on Windows Server 2003 x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Internet Information Services 6.0 on Windows Server 2003 with SP2 for Itanium-based Systems

Important
Remote Code Execution

Important

Internet Information Services 7.0 on Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Important
Remote Code Execution

Important

Internet Information Services 7.0 on Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Internet Information Services 7.0 on Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Remote Code Execution

Important

Internet Information Services 7.0 on Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Remote Code Execution

Important

Internet Information Services 7.0 on Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Remote Code Execution

Important

Internet Information Services 7.5 on Windows 7 for 32-bit Systems

Important
Remote Code Execution

Important

Internet Information Services 7.5 on Windows 7 for x64-based Systems

Important
Remote Code Execution

Important

Internet Information Services 7.5 on Windows Server 2008 R2 for x64-based Systems*

Important
Remote Code Execution

Important

Internet Information Services 7.5 on Windows Server 2008 R2 for Itanium-based Systems

Important
Remote Code Execution

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

IIS Authentication Memory Corruption Vulnerability - CVE-2010-1256

A remote code execution vulnerability exists in Internet Information Services (IIS). The vulnerability is due to improper parsing of authentication information. An attacker who successfully exploited this vulnerability could execute code in the context of the Worker Process Identity (WPI).

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1256.

Mitigating Factors for IIS Authentication Memory Corruption Vulnerability - CVE-2010-1256

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
β€’

Without the installation of KB973917 on Windows Server 2003, Windows Vista, and Windows Server 2008, systems will not have the Extended Protection for Authentication feature and will not be vulnerable.
β€’

Extended Protection for Authentication is not enabled by default on any affected platform, even when a system has installed KB973917. Systems are only affected when this feature is enabled.
Top of sectionTop of section

Workarounds for IIS Authentication Memory Corruption Vulnerability - CVE-2010-1256

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Require Token Checking

Systems that have Internet Information Services configured to use Extended Protection to 'Require' token checking, as described in Microsoft Knowledge Base Article 973917, do not expose this vulnerability.

Impact of workaround. This configuration change will not allow clients that do not implement Extended Protection to authenticate.
Top of sectionTop of section

FAQ for IIS Authentication Memory Corruption Vulnerability - CVE-2010-1256

What is the scope of the vulnerability?
This is a remote code execution vulnerability. A remote, authenticated attacker who successfully exploited this vulnerability could then perform actions on the IIS server with the same rights as the Worker Process Identity (WPI). By default this identity is configured to be the Network Service account on Windows Server 2003, Windows Vista, and Windows Server 2008. This identity is configured to be a virtual application pool identity on Windows 7 and Windows Server 2008 R2.

What causes the vulnerability?
This vulnerability is caused when the Internet Information Services Web server does not correctly allocate memory when parsing specific authentication information received from the client.

What is the component affected by the vulnerability?
This vulnerability affects the Internet Information Services Web server when it is configured to support authentication requests using Extended Protection for Authentication only. The Extended Protection feature needs to be configured to a non-default state to allow token checking for this component to be vulnerable.

What is Extended Protection for Authentication?
Extended Protection for Authentication helps protect against man-in-the-middle (MITM) attacks, in which an attacker intercepts a client’s credentials and forwards them to a server. Extended Protection for Authentication is being deployed as non-security updates that administrators and users need to install in order to provide this additional protection.

Extended Protection is available as a non-security update for Windows Server 2003, Windows Vista, and Windows Server 2008 (see Microsoft Knowledge Base Article 973917). Windows 7 and Windows Server 2008 R2 have this feature as an optional component in the operating system that is enabled when you install the Windows Authentication role service for the Internet Information Services (IIS) Web server.

How do I validate whether I have Extended Protection for Authentication enabled?
There are several ways of configuring Extended Protection for Authentication. For information on the configuration of this feature, which can be used to validate if it is present, see Microsoft Knowledge Base Article 973917.

What might an attacker use the vulnerability to do?
A remote, authenticated attacker who successfully exploited this vulnerability could then perform actions on the IIS server with the same rights as the Worker Process Identity (WPI). The WPI is configured with Network Service account privileges by default. IIS servers with ASP pages whose application pools are configured with a WPI that uses an account with administrative privileges could be more seriously impacted than IIS servers whose application pool is configured with the default WPI settings.

How could an attacker exploit the vulnerability?
A remote code execution vulnerability exists in the way that the IIS server processes authentication attempts when Extended Protection for Authentication is not enabled on the client, but is enabled on the server. An attacker could exploit this vulnerability by creating a specially crafted HTTP request.

What systems are primarily at risk from the vulnerability?
Web servers hosting content that requires authentication and support Extended Protection for Authentication are most affected by this vulnerability. Systems are only affected if they have installed the Extended Protection update described in Microsoft Knowledge Base Article 973917.

What does the update do?
This update addresses the vulnerability by correcting the way that IIS validates specific authentication information passed by the client.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (June 8, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24022