Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24742
HistorySep 15, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-066 - Important Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)

2010-09-1500:00:00
vulners.com
26

Microsoft Security Bulletin MS10-066 - Important
Vulnerability in Remote Procedure Call Could Allow Remote Code Execution (982802)
Published: September 14, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. This security update is rated Important for all supported editions of Windows XP and Windows Server 2003. All supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are not affected by the vulnerability. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The vulnerability could allow remote code execution if an attacker sent a specially crafted RPC response to a client-initiated RPC request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker must convince the user to initiate an RPC connection to a malicious server under the attacker's control. An attacker could not remotely exploit this vulnerability without user interaction.

The security update addresses the vulnerability by correcting the way that the RPC client allocates memory prior to loading RPC responses passed by a remote server. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 3

Remote Code Execution

Important

MS09-026

Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Important

MS09-026

Windows Server 2003 Service Pack 2

Remote Code Execution

Important

MS09-026

Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Important

MS09-026

Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Important

MS09-026

Non-Affected Software
Operating System

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software RPC Memory Corruption Vulnerability - CVE-2010-2567 Aggregate Severity Rating

Windows XP Service Pack 3

Important
Remote Code Execution

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Remote Code Execution

Important
Top of sectionTop of section

RPC Memory Corruption Vulnerability - CVE-2010-2567

An unauthenticated remote code execution vulnerability exists in the way that the Remote Procedure Call (RPC) client implementation allocates memory when parsing specially crafted RPC responses. An attempt to exploit the vulnerability would not require authentication, allowing an attacker to exploit the vulnerability by sending a specially crafted RPC response to a client-initiated RPC request. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2567.

Mitigating Factors for RPC Memory Corruption Vulnerability - CVE-2010-2567

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factor may be helpful in your situation:

The attacker must convince the user to initiate an RPC connection to a malicious server under the attacker's control. An attacker could not remotely exploit this vulnerability without user interaction.

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for RPC Memory Corruption Vulnerability - CVE-2010-2567

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Block ports associated with RPC at the firewall

UDP ports 135, 137, 138, and 445, and TCP ports 135, 139, 445, and 593

All unsolicited inbound traffic on ports greater than 1024

Any other specifically configured RPC port

These ports are used to initiate a connection with RPC. Blocking them at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Also, make sure to block any other specifically configured RPC port on the remote system. Microsoft recommends blocking all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see the TechNet article, TCP and UDP Port Assignments.

Impact of workaround. Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. Some of the applications or services that could be impacted are listed below:

Applications that use SMB (CIFS)

Applications that use mailslots or named pipes (RPC over SMB)

Server (File and Print Sharing)

Group Policy

Net Logon

Distributed File System (DFS)

Terminal Server Licensing

Print Spooler

Computer Browser

Remote Procedure Call Locator

Fax Service

Indexing Service

Performance Logs and Alerts

Systems Management Server

License Logging Service

How to undo the workaround. Unblock UDP ports 135, 137, 138, and 445, and TCP ports 135, 139, 445, and 593 at the firewall. For more information about ports, see TCP and UDP Port Assignments.
Top of sectionTop of section

FAQ for RPC Memory Corruption Vulnerability - CVE-2010-2567

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused when the Microsoft Remote Procedure Call (RPC) client implementation improperly allocates memory when parsing specially crafted RPC responses.

What is Remote Procedure Call (RPC)?
Microsoft Remote Procedure Call (RPC) is a network programming standard originally developed in the early 1980s. An RPC facility is one that allows a programmer to create an application consisting of any number of procedures, some that execute locally and others that execute on remote computers via a network.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could execute code in the security context of the RPC client application. If the RPC client application is running under LocalSystem or under an account with administrative privileges, then an attacker could take complete control of an affected system.

How could an attacker exploit the vulnerability?
An attacker could host a specially crafted RPC server that is designed to exploit this vulnerability and then convince a user to initiate an RPC call to the server. Additionally, an attacker on the local network could perform a man-in-the-middle attack to respond to a legitimate RPC call with a malformed RPC response.

What systems are primarily at risk from the vulnerability?
All systems running supported editions of Windows XP and Windows Server 2003 are at risk.

What does the update do?
The update addresses this vulnerability by correcting the way that the RPC client allocates memory prior to loading RPC responses passed by a remote server.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Yamata Li of Palo Alto Networks for reporting the RPC Memory Corruption Vulnerability (CVE-2010-2567)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (September 14, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24742