Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24011
HistoryJun 08, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-032 - Important Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559)

2010-06-0800:00:00
vulners.com
21

Microsoft Security Bulletin MS10-032 - Important
Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (979559)
Published: June 08, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves two publicly disclosed vulnerabilities and one privately reported vulnerability in the Windows kernel-mode drivers. The vulnerabilities could allow elevation of privilege if a user views content rendered in a specially crafted TrueType font.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting object change and callback parameter validation, and by correcting the way that Windows provides outlines of TrueType fonts to usermode applications. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Elevation of Privilege

Important

MS09-065

Windows XP Service Pack 2 and Windows XP Service Pack 3

Elevation of Privilege

Important

MS09-065

Windows XP Professional x64 Edition Service Pack 2

Elevation of Privilege

Important

MS09-065

Windows Server 2003 Service Pack 2

Elevation of Privilege

Important

MS09-065

Windows Server 2003 x64 Edition Service Pack 2

Elevation of Privilege

Important

MS09-065

Windows Server 2003 with SP2 for Itanium-based Systems

Elevation of Privilege

Important

MS09-065

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Elevation of Privilege

Important

MS09-065

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Elevation of Privilege

Important

MS09-065

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Elevation of Privilege

Important

MS09-065

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Elevation of Privilege

Important

MS09-065

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Elevation of Privilege

Important

MS09-065

Windows 7 for 32-bit Systems

Elevation of Privilege

Important

None

Windows 7 for x64-based Systems

Elevation of Privilege

Important

None

Windows Server 2008 R2 for x64-based Systems*

Elevation of Privilege

Important

None

Windows Server 2008 R2 for Itanium-based Systems

Elevation of Privilege

Important

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Win32k Improper Data Validation Vulnerability - CVE-2010-0484 Win32k Window Creation Vulnerability - CVE-2010-0485 Win32k TrueType Font Parsing Vulnerability - CVE-2010-1255 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2003 Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows 7 for 32-bit Systems

Not applicable

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows 7 for x64-based Systems

Not applicable

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 R2 for x64-based Systems*

Not applicable

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 R2 for Itanium-based Systems

Not applicable

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Win32k Improper Data Validation Vulnerability - CVE-2010-0484

An elevation of privilege vulnerability exists because the Windows kernel-mode drivers do not properly validate changes in certain kernel objects. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0484.

Mitigating Factors for Win32k Improper Data Validation Vulnerability - CVE-2010-0484

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for Win32k Improper Data Validation Vulnerability - CVE-2010-0484

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Win32k Improper Data Validation Vulnerability - CVE-2010-0484

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Windows kernel-mode drivers do not properly validate changes in certain kernel objects.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses this vulnerability by correcting the method used for validating a change in specific kernel objects.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Win32k Window Creation Vulnerability - CVE-2010-0485

An elevation of privilege vulnerability exists because Windows kernel-mode drivers do not properly validate all parameters when creating a new window. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0485.

Mitigating Factors for Win32k Window Creation Vulnerability - CVE-2010-0485

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for Win32k Window Creation Vulnerability - CVE-2010-0485

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Win32k Window Creation Vulnerability - CVE-2010-0485

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Windows kernel-mode drivers do not properly validate all callback parameters when creating a new window.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses this vulnerability by correcting the manner in which Windows kernel-mode drivers validate callback parameters when creating a new window.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-0485.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Win32k TrueType Font Parsing Vulnerability - CVE-2010-1255

An elevation of privilege vulnerability exists due to the way that the operating system provides font-related information to applications. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1255.

Mitigating Factors for Win32k TrueType Font Parsing Vulnerability - CVE-2010-1255

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users.
Top of sectionTop of section

Workarounds for Win32k TrueType Font Parsing Vulnerability - CVE-2010-1255

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Win32k TrueType Font Parsing Vulnerability - CVE-2010-1255

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused by the way that Windows provides glyph outline information to applications.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What are TrueType Fonts?
The TrueType font technology consists of two parts: the description of the fonts themselves (the TrueType font files) and a program that reads the font description and generates a bitmap representation of the font (the TrueType rasterizer). The TrueType rasterizer is a computer program that is incorporated as part of the operating system.

A TrueType font file includes many different kinds of information used by the TrueType rasterizer and the operating system software to ensure that characters display on the computer screen or print out exactly as the font designer intended them to. For more information, see MSDN article, About Font Embedding. All operating systems listed in the Affected Software table support the rendering of EOT fonts by default.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over the affected system.

Could this vulnerability be exploited remotely?
There are no Microsoft applications that expose this vulnerability through a remote vector. However, third-party applications may parse specific fonts from untrusted sources and thus expose this vulnerability remotely. In such a scenario, exploitation of this vulnerability could lead to an anonymous user executing code with full administrative privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
This update addresses this vulnerability by correcting the way that Windows provides outlines of Truetype fonts to user mode applications.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-1255.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Sebastien Renaud of VUPEN Vulnerability Research Team for reporting the Win32k Improper Data Validation Vulnerability (CVE-2010-0484)

Secunia Research for working with us on the Win32k TrueType Font Parsing Vulnerability (CVE-2010-1255)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (June 8, 2010): Bulletin published.