Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24875
HistoryOct 13, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-076 - Critical Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132)

2010-10-1300:00:00
vulners.com
18

Microsoft Security Bulletin MS10-076 - Critical
Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code Execution (982132)
Published: October 12, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in a Microsoft Windows component, the Embedded OpenType (EOT) Font Engine. The vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that the Embedded OpenType Font Engine parses files and content containing embedded fonts. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 3

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 with SP2 for Itanium-based Systems

Remote Code Execution

Critical

None

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Remote Code Execution

Critical

None

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Remote Code Execution

Critical

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Remote Code Execution

Critical

None

Windows 7 for 32-bit Systems

Remote Code Execution

Critical

None

Windows 7 for x64-based Systems

Remote Code Execution

Critical

None

Windows Server 2008 R2 for x64-based Systems**

Remote Code Execution

Critical

None

Windows Server 2008 R2 for Itanium-based Systems

Remote Code Execution

Critical

None

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How are the Windows 7 Service Pack 1 Beta and Windows Server 2008 R2 Service Pack 1 Beta releases affected by this vulnerability?
The Windows 7 Service Pack 1 Beta and Windows Server 2008 R2 Service Pack 1 Beta are affected by the vulnerability described in this bulletin. Customers running these beta releases are encouraged to download and apply the update to their systems. Security updates are available from Microsoft Update and Windows Update. The security update is also available for download from the Microsoft Download Center.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Embedded OpenType Font Integer Overflow Vulnerability - CVE-2010-1883 Aggregate Severity Rating

Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 with SP2 for Itanium-based Systems

Critical
Remote Code Execution

Critical

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Critical
Remote Code Execution

Critical

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Critical
Remote Code Execution

Critical

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Critical
Remote Code Execution

Critical

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Critical
Remote Code Execution

Critical

Windows 7 for 32-bit Systems

Critical
Remote Code Execution

Critical

Windows 7 for x64-based Systems

Critical
Remote Code Execution

Critical

Windows Server 2008 R2 for x64-based Systems**

Critical
Remote Code Execution

Critical

Windows Server 2008 R2 for Itanium-based Systems

Critical
Remote Code Execution

Critical

**Server Core installation not affected. The vulnerabilities addressed by this update do not affect supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, when installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Embedded OpenType Font Integer Overflow Vulnerability - CVE-2010-1883

A remote code execution vulnerability exists in the way that Microsoft Windows Embedded OpenType (EOT) font technology parses certain tables in specially crafted embedded fonts. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1883.

Mitigating Factors for Embedded OpenType Font Integer Overflow Vulnerability - CVE-2010-1883

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to convince users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
Top of sectionTop of section

Workarounds for Embedded OpenType Font Integer Overflow Vulnerability - CVE-2010-1883

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality

Disable support for parsing embedded fonts in Internet Explorer

Disabling the support for the parsing of embedded fonts in Internet Explorer prevents this application from being used as an attack vector. However, additional attack vectors, such as embedded fonts within a Microsoft Office document, could still succeed.

Using the Interactive Method:

In Internet Explorer, click the Tools menu, then click Internet Options.

In Internet Options, click the Security tab, select the Internet zone, and then click Custom level…

In Security Settings - Internet Zone, scroll down to Downloads in the Settings pane, and select a Font download setting of Prompt or Disable.

Click OK to save your selection, then click OK again to return to Internet Explorer.

Using Group Policy:

Note The Group Policy MMC snap-in can be used to set policy for a system, for an organizational unit, or for an entire domain. For more information about Group Policy, visit the following Microsoft Web sites:

Group Policy Collection

What Is Group Policy Object Editor?

Core Group Policy Tools and Settings

To use Group Policy, perform the following steps:

Open the Group Policy Management Console and configure it to work with the appropriate group policy object (such as local machine, OU, or domain GPO).

Click User Configuration, click Windows Settings, click Internet ExplorerMaintenance, and then click Security.

Double-click Security Zones and Content Ratings, select Import the current security zones and privacy settings, and then click Modify Settings.

Note This creates a group policy for Internet Explorer based on the settings of the currently logged-on user and opens Internet Properties.

In Internet Properties, click the Security tab, ensure that the Internet zone is selected, and then click Custom Level…

In Security Settings - Internet Zone, scroll down to Downloads in the Settings pane, and select a Font download setting of Prompt or Disable.

Click OK to return to Internet Properties.

Repeat steps 4-6 for the Local Intranet zone.

Click OK three times to return to the Group Policy Management Console.

Refresh the group policy on all systems, or wait for the next scheduled group policy refresh interval for the new settings to take effect.

Using a Managed Script:

This security setting can be manually entered into the registry by creating a registry script and importing it either by double-clicking it or running regedit.exe as part of a logon or machine startup script. For managed deployments regedit.exe can be used to import a registry script silently with the "-s" switch. For more information on regedit command line switches, see Microsoft Knowledge Base Article 82821, Registration Info Editor (REGEDIT) Command-Line Switches.

Warning If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

We recommend that you back up the registry before you edit it.

To set this setting to "Prompt" for the Internet and Local Intranet zones, paste the following text into a .REG file, and then import the .REG file on managed systems as part of your organization's managed deployment process:

Windows Registry Editor Version 5.00
; Zone 1 is the local intranet zone
; 1604 is the Font download policy
; dword:00000001 sets the policy to prompt
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1604"=dword:00000001
; Zone 3 is the internet zone
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1604"=dword:00000001

To set this setting to "Disable" for the Internet and Local Intranet zones, paste the following text into a .REG file, and then import the .REG file on managed systems as part of your organization's managed deployment process:

Windows Registry Editor Version 5.00
; Zone 1 is the local intranet zone
; 1604 is the Font download policy
; dword:00000003 sets the policy to disable
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1604"=dword:00000003
; Zone 3 is the internet zone
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1604"=dword:00000003

Impact of workaround. Web sites making use of embedded font technology will fail to display properly.

Deny Access to T2EMBED.DLL

For Windows XP and Windows Server 2003:

For 32-bit systems, enter the following command at an administrative command prompt:

Echo y| cacls "%windir%\system32\t2embed.dll" /E /P everyone:N

For 64-bit systems, enter the following command from an administrative command prompt:

Echo y| cacls "%windir%\syswow64\t2embed.dll" /E /P everyone:N

For Windows Vista and Windows Server 2008:

For 32-bit systems, enter the following command at an administrative command prompt:

Takeown.exe /f "%windir%\system32\t2embed.dll"
cacls.exe "%windir%\system32\t2embed.dll" /E /P everyone:N

For 64-bit systems, enter the following command from an administrative command prompt:

Takeown.exe /f "%windir%\syswow64\t2embed.dll"
cacls.exe "%windir%\syswow64\t2embed.dll" /E /P everyone:N

Impact of workaround. Applications that rely on embedded font technology will fail to display properly.

How to undo the workaround.

For 32-bit systems, enter the following command at an administrative command prompt:

cacls "%windir%\system32\t2embed.dll" /E /R everyone

For 64-bit systems, enter the following command from an administrative command prompt:

cacls "%windir%\syswow64\t2embed.dll" /E /R everyone

Top of sectionTop of section

FAQ for Embedded OpenType Font Integer Overflow Vulnerability - CVE-2010-1883

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by an integer overflow when a Microsoft Windows component, the Embedded OpenType Font Engine, parses certain tables within specially crafted files and content containing embedded fonts.

What are Embedded OpenType (EOT) fonts?
Embedded OpenType (EOT) fonts are a compact form of fonts designed for use on Web pages. These fonts can be embedded in a document. This ensures that a user views the document exactly as the author intended. The Web Embedding Fonts Tool (WEFT) lets Web authors create font objects that are linked to their Web pages so that when viewed through the browser, pages display in the style contained in the font object. For more information, see the MSDN article, About Font Embedding. All operating systems listed in the Affected Software table support the rendering of EOT fonts by default.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
This vulnerability requires that a user view content that has a specially crafted EOT font embedded in it.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message with an attached Microsoft Word or PowerPoint file containing a specially crafted EOT font and convincing the user to open or preview the file.

In a Web-based attack scenario, an attacker would have to host a Web site that contains specially crafted content that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's site.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if users who should not have sufficient administrative permissions are given the ability to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the issue by correcting the manner in which the Embedded OpenType Font Engine parses files and content containing embedded fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Sebastian Apelt, working with Tipping Point's Zero Day Initiative, for reporting the Embedded OpenType Font Integer Overflow Vulnerability (CVE-2010-1883)

Ivan Fratric, reporting through the iSIGHT Partners Global Vulnerability Partnership, for reporting the Embedded OpenType Font Integer Overflow Vulnerability (CVE-2010-1883)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (October 12, 2010): Bulletin published.