Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24890
HistoryOct 13, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-086 - Moderate Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255)

2010-10-1300:00:00
vulners.com
16

Microsoft Security Bulletin MS10-086 - Moderate
Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255)
Published: October 12, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Windows Server 2008 R2 when used as a shared failover cluster. The vulnerability could allow data tampering on the administrative shares of failover cluster disks. By default, Windows Server 2008 R2 servers are not affected by this vulnerability. This vulnerability only applies to the cluster disks used in a failover cluster.

This security update is rated Moderate for all supported editions of Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses this vulnerability by changing the way the Microsoft Cluster Service (MSCS) user interface sets permissions on administrative shares when adding or creating new shared cluster disks. This update will not fix permissions on existing cluster disk shares. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers consider applying the security update using update management software, or by checking for updates using the Microsoft Update service. Additionally, after applying the update, customers should check the permissions on existing cluster disk administrative shares and set the proper access levels for their environment.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows Server 2008 R2 for x64-based Systems*

Tampering

Moderate

None

Windows Server 2008 R2 for Itanium-based Systems

Tampering

Moderate

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows XP Service Pack 3

Windows XP Professional x64 Edition Service Pack 2

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2

Windows Server 2003 with SP2 for Itanium-based Systems

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Will this security update correct permissions on existing shared cluster disks?
No, this update will not change permissions on existing cluster disks. The update fixes the way default permissions are set on any new cluster disks that are created, but due to varying customer environments, existing permissions are left unchanged. After applying the update, administrators will need to check the permissions on existing cluster disk administrative shares and set the proper access levels for their specific environment.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Permissions on New Cluster Disks Vulnerability - CVE-2010-3223 Aggregate Severity Rating

Windows Server 2008 R2 for x64-based Systems*

Moderate
Tampering

Moderate

Windows Server 2008 R2 for Itanium-based Systems

Moderate
Tampering

Moderate

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Permissions on New Cluster Disks Vulnerability - CVE-2010-3223

A tampering vulnerability exists in the way the Failover Cluster Manager user interface handles permissions on shared cluster disks. This vulnerability exists because the Failover Cluster Manager uses unsecured default permissions when adding disks to a cluster. When an administrator adds a disk to a shared cluster, the Failover Cluster Manager sets permissions on the shared cluster disk in a way that potentially provides unauthorized users (everyone) with read/write/delete access to the administrative shares on the failover cluster disk.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-3223.

Mitigating Factors for Permissions on New Cluster Disks Vulnerability - CVE-2010-3223

Microsoft has not identified any mitigating factors for this vulnerability.
Top of sectionTop of section

Workarounds for Permissions on New Cluster Disks Vulnerability - CVE-2010-3223

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
โ€ข

After creating a cluster disk administrative share, manually configure its Access Control List (ACL) to reflect the access permissions appropriate for the environment. For Example, change the permissions on administrative shares from Everyone - Full Control to Administrators - Full Control.
โ€ข

Server administrators can also choose to re-cluster the affected disks after the update is applied. This will properly set the permissions on the new shared cluster disks.
Top of sectionTop of section

FAQ for Permissions on New Cluster Disks Vulnerability - CVE-2010-3223

What is the scope of the vulnerability?
This is a tampering vulnerability. An attacker who successfully exploited this vulnerability could arbitrarily add, change, delete, or read data on an affected file system.

What causes the vulnerability?
This vulnerability is caused by the way Windows sets permissions by default when adding a disk to a disk cluster.

What are administrative shares used for?
Administrative shares are the default network shares created by Windows operating systems. By default, these shares allow anyone who is a member of the Administrators group to manage the root directory of disks that are attached to the system.

What is the component affected by this vulnerability?
The component affected by this vulnerability is Microsoft Cluster Service (MSCS).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could add, change, delete, or read data on the administrative shares of an affected cluster disk configuration.

How could an attacker exploit the vulnerability?
An attacker could remotely access the file system of a cluster disk administrative share.

What systems are primarily at risk from the vulnerability?
Any systems where failover clustering has been enabled are primarily at risk from this vulnerability. Servers that are not part of a failover cluster are not affected by this vulnerability and will not be offered the update.

What does the update do?
This update addresses this vulnerability by changing the way that the Microsoft Cluster Service user interface sets permissions on administrative shares when adding new shared cluster disks.

This update will not fix permissions on existing cluster disk shares. For more information, see the FAQ entry, "Will this security update correct permissions on existing shared cluster disks?" in the earlier section, Frequently Asked Questions (FAQ) Related to This Security Update.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
โ€ข

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
โ€ข

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
โ€ข

V1.0 (October 12, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24890