Microsoft security alert.
June 8, 2010
Advisory overview
Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 33 vulnerabilities that were fixed in 10 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.
Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.
Vulnerability details
Microsoft has released 10 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:
-
Microsoft Windows Kernel-Mode Drivers Elevation of Privilege Vulnerabilities (MS10-032)
- Severity
- Critical 4
- Qualys ID
- 90605
- Vendor Reference
- MS10-032
- CVE Reference
- CVE-2010-0484, CVE-2010-0485, CVE-2010-1255
- CVSS Scores
- Base 6.8 / Temporal 5.6
- Description
-
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.
The kernel is prone to the following vulnerabilities:
An elevation of privilege vulnerability exists because the Windows kernel-mode drivers do not properly validate changes in certain kernel objects.
An elevation of privilege vulnerability exists because Windows kernel-mode drivers do not properly validate all parameters when creating a new window.
An elevation of privilege vulnerability exists due to the way that the operating system provides font-related information to applications.
Microsoft has released a security update that addresses these vulnerabilities by correcting object change and callback parameter validation, and by correcting the way that Windows provides outlines of TrueType fonts to usermode applications.
Windows XP Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):
June 2010 Security Updates are Available on ECE for Standard 09and XP Embedded (KB979559)
- Consequence
- An attacker who successfully exploits these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Windows 2000 Service Pack 4
Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 7 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for Itanium-based Systems
Refer to Microsoft Security Bulletin MS10-032 for further details.
-
Microsoft Media Decompression Remote Code Execution Vulnerability (MS10-033)
- Severity
- Urgent 5
- Qualys ID
- 90606
- Vendor Reference
- MS10-033
- CVE Reference
- CVE-2010-1879, CVE-2010-1880
- CVSS Scores
- Base 9.3 / Temporal 6.9
- Description
-
DirectX consists of a set of low-level Application Programming Interfaces (APIs) used by Windows programs for multimedia support. Within DirectX, the DirectShow technology performs client-side audio and video sourcing, manipulation and rendering.
Microsoft Media Decompression is prone to the following vulnerabilities:
- A remote code execution vulnerability exists in the way that Microsoft Windows handles media files. This issue is caused because the Windows components for processing media files do not properly handle specially crafted compression data. This vulnerability could allow remote code execution if a user opens a specially crafted media file. (CVE-2010-1879, CVE-2010-1880)
Microsoft has released a security update that addresses the vulnerabilities by modifying the way that Windows parses media files.
Windows XP Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):
June 2010 Security Updates are Available on ECE for Standard 09and XP Embedded (KB979902, 975562, 978695, 979482)
- Consequence
- Successful exploitation allows attackers to take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Windows 2000 Service Pack 4 (Quartz.dll (DirectShow) (DirectX 9))
Microsoft Windows 2000 Service Pack 4 (Windows Media Format Runtime 9)
Microsoft Windows 2000 Service Pack 4 (Windows Media Encoder 9 x86)
Microsoft Windows 2000 Service Pack 4 (Asycfilt.dll (COM component))
Windows XP Service Pack 2 and Windows XP Service Pack 3 (Quartz.dll (DirectShow))
Windows XP Service Pack 2 and Windows XP Service Pack 3 (Windows Media Encoder 9 x86)
Windows XP Service Pack 2 and Windows XP Service Pack 3 (Asycfilt.dll (COM component))
Windows XP Professional x64 Edition Service Pack 2 (Quartz.dll (DirectShow))
Windows XP Professional x64 Edition Service Pack 2 (Windows Media Format Runtime 9.5)
Windows XP Professional x64 Edition Service Pack 2 (Windows Media Format Runtime 9.5 x64 Edition[3])
Windows XP Professional x64 Edition Service Pack 2 (Windows Media Format Runtime 11)
Windows XP Professional x64 Edition Service Pack 2 (Windows Media Encoder 9 x86)
For a complete list of patch download links, please refer to Microsoft Security Bulletin MS10-033.
Workaround:
1) Disable decoding of MJPEG content in Quartz.dll on Microsoft Windows 2000, Windows XP, and Windows Server 2003.Impact of workaround #1: Disabling the decoding of MJPEG content will prevent playback.
2) Modify the Access Control List for Windows Media Format Runtime (wmvcore.dll).
Further information on applying the workarounds can be found in Microsoft Security Bulletin MS10-033.
-
Microsoft Windows Cumulative Security Update of ActiveX Kill Bits (MS10-034)
- Severity
- Critical 4
- Qualys ID
- 90604
- Vendor Reference
- MS10-034
- CVE Reference
- CVE-2010-0252, CVE-2010-0811
- CVSS Scores
- Base 9.3 / Temporal 7.7
- Description
-
The Microsoft Data Analyzer ActiveX control allows programmatic control of the Data Analyzer from COM-based development applications such as Microsoft Visual Basic. The Microsoft Internet Explorer 8 Developer Tools enables Web site developers to quickly debug Microsoft Jscript, investigate behavior specific to Internet Explorer, or prototype new designs or solutions on-the-fly.
A remote code execution vulnerability exists in the Microsoft Data Analyzer ActiveX Control. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. (CVE-2010-0252)
A remote code execution vulnerability exists in the Microsoft Internet Explorer 8 Developer Tools. An attacker could exploit the vulnerability by constructing a specially crafted Web page. When a user views the Web page, the vulnerability could allow remote code execution. (CVE-2010-0811)
Microsoft has released a security update to resolve this issue. This security update is rated Critical for all supported editions of Microsoft Windows 2000, Windows XP, Windows Vista, and Windows 7, and Moderate for all supported editions of Windows Server 2003, Windows Server2008, and Windows Server 2008 R2.
Windows XP Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):
June 2010 Security Updates are Available on ECE for Standard 09and XP Embedded (KB980195)
- Consequence
- Successfully exploiting this vulnerability could allow a remote attacker to execute arbitrary code.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Windows 2000 Service Pack 4
Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 7 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for Itanium-based Systems
Refer to Microsoft Security Bulletin MS10-034 for further details.
Workarounds:
1) Enable or disable ActiveX Controls in Office 2007.Impact of workaround #1: ActiveX controls will not be instantiated in Microsoft Office applications.
2) Prevent COM objects from running in Internet Explorer.
Impact of workaround #2: There is no impact as long as the object is not intended to be used in Internet Explorer.
3) Set Internet and Local intranet security zone settings to "High" to prompt before running ActiveX Controls and Active Scripting.
4) Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.
Impact of workarounds #3 and #4: On visiting Web sites on the Internet or Intranet that use ActiveX or Active Scripting to provide additional functionality, you will be prompted frequently when you enable this workaround.
-
Microsoft Internet Explorer Cumulative Security Update (MS10-035 and KB980088)
- Severity
- Serious 3
- Qualys ID
- 100082
- Vendor Reference
- KB980088, MS10-035
- CVE Reference
- CVE-2010-0255, CVE-2010-1257, CVE-2010-1259, CVE-2010-1260, CVE-2010-1261, CVE-2010-1262
- CVSS Scores
- Base 9.3 / Temporal 7.7
- Description
-
Microsoft Internet Explorer is a Web browser for Microsoft Windows.
Internet Explorer is prone to the following vulnerabilities:
An information disclosure vulnerability exists in the way that Internet Explorer caches data and incorrectly allows the cached content to be called, potentially bypassing Internet Explorer domain restriction.(CVE-2010-0255). This vulnerability was first described in Microsoft Security Advisory 980088.
An information disclosure vulnerability exists in the way that Internet Explorer handles content using specific strings when sanitizing HTML. (CVE-2010-1257)
A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted. (CVE-2010-1259, CVE-2010-1262)
A remote code execution vulnerability exists in the way that Internet Explorer accesses an object that has not been correctly initialized or has been deleted in the IE8 Developer Toolbar. (CVE-2010-1260, CVE-2010-1261)
Microsoft has released a security update that addresses these vulnerabilities by modifying the way that Internet Explorer handles objects in memory, HTML sanitization, and cached content. The security update is rated Critical for Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4; Critical for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows clients; and Moderate for Internet Explorer 6, Internet Explorer 7, and Internet Explorer 8 on Windows servers.
Windows XP Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):
June 2010 Security Updates are Available on ECE for Standard 09and XP Embedded (KB982381)
- Consequence
- Successful exploitation of the vulnerability results in information disclosure.
- Solution
-
Patch Links:
Microsoft Windows 2000 Service Pack 4 (Internet Explorer 5.01 Service Pack 4)
Microsoft Windows 2000 Service Pack 4 (Internet Explorer 6 Service Pack 1)
Windows XP Service Pack 2 and Windows XP Service Pack 3 (Internet Explorer 6)
Windows XP Professional x64 Edition Service Pack 2 (Internet Explorer 6)
Windows Server 2003 Service Pack 2 (Internet Explorer 6)
Windows Server 2003 x64 Edition Service Pack 2 (Internet Explorer 6)
Windows Server 2003 with SP2 for Itanium-based Systems (Internet Explorer 6)
Windows XP Service Pack 2 and Windows XP Service Pack 3 (Internet Explorer 7)
Windows XP Professional x64 Edition Service Pack 2 (Internet Explorer 7)
Windows Server 2003 Service Pack 2 (Internet Explorer 7)
Windows Server 2003 x64 Edition Service Pack 2 (Internet Explorer 7)
Windows Server 2003 with SP2 for Itanium-based Systems (Internet Explorer 7)
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Internet Explorer 7)
For a complete list of patch download links, please refer to Microsoft Security Bulletin MS10-035.
Workaround:
1) Set Internet and Local intranet security zone settings to "High" to prompt before running ActiveX Controls and Active Scripting.2) Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone.
Impact of workarounds #1 and #2: On visiting Web sites on the Internet or Intranet that use ActiveX or Active Scripting to provide additional functionality, you will be prompted frequently when you enable this workaround.
3) Enable Internet Explorer Network Protocol Lockdown. Microsoft is providing a Microsoft Fix it solution to enable or disable this workaround. Refer to KB980088 for the Fix it solution.
Impact of workaround #3: File protocol will be locked down.
-
Microsoft Office COM Validation Remote Code Execution Vulnerability (MS10-036)
- Severity
- Critical 4
- Qualys ID
- 110125
- Vendor Reference
- MS10-036
- CVE Reference
- CVE-2010-1263
- CVSS Scores
- Base 9.3 / Temporal 7.3
- Description
-
Microsoft COM (Component Object Model) technology in the Microsoft Windows Operating System enables software components to communicate.
Microsoft Office inadequately validates COM objects when instantiated in the individual applications of Excel, PowerPoint, Publisher, Visio, and Word.
Microsoft has released a security update that addresses the vulnerability by correcting the way that Microsoft Office validates COM objects to be instantiated. This security update is rated Important for Microsoft Office 2003 and the 2007 Microsoft Office system.
- Consequence
- The vulnerability could allow remote code execution if a user opens a specially crafted Excel, Word, Visio, Publisher, or PowerPoint file with an affected version of Microsoft Office.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Office 2003 Service Pack 3
Microsoft Office 2003 Service Pack 3 (Microsoft Office Excel 2003 Service Pack 3)
Microsoft Office 2003 Service Pack 3 (Microsoft Office PowerPoint 2003 Service Pack 3)
Microsoft Office 2003 Service Pack 3 (Microsoft Office Publisher 2003 Service Pack 3)
Microsoft Office 2003 Service Pack 3 (Microsoft Office Visio 2003 Service Pack 3)
Microsoft Office 2003 Service Pack 3 (Microsoft Office Word 2003 Service Pack 3)
2007 Microsoft Office System Service Pack 1 and 2007 Microsoft Office System Service Pack 2
Refer to Microsoft Security Bulletin MS10-036 for further details.
Workaround:
Do not open or save Microsoft Office files that you receive from untrusted sources or that you receive unexpectedly from trusted sources.
-
Microsoft Windows OpenType Compact Font Format (CFF) Driver Elevation of Privilege Vulnerability (MS10-037)
- Severity
- Serious 3
- Qualys ID
- 90607
- Vendor Reference
- MS10-037
- CVE Reference
- CVE-2010-0819
- CVSS Scores
- Base 7.2 / Temporal 5.3
- Description
-
An OpenType CFF font is an OpenType font that contains PostScript Type 1 outlines.
An elevation of privilege vulnerability exists in the Windows OpenType Compact Font Format (CFF) driver due to improper validation of certain data passed from user mode to kernel mode. An attacker who successfully exploits this vulnerability could run arbitrary code in kernel mode. (CVE-2010-0819)
Microsoft has released a security update to resolve this issue. This security update is rated Important for all supported editions of Microsoft Windows.
Windows XP Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):
June 2010 Security Updates are Available on ECE for Standard 09and XP Embedded (KB980218)
- Consequence
- Successfully exploiting this vulnerability could allow a local authenticated user to execute arbitrary code.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Windows 2000 Service Pack 4
Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 1 and Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 7 for x64-based Systems
Windows Server 2008 R2 for x64-based Systems
Windows Server 2008 R2 for Itanium-based Systems
Refer to Microsoft Security Bulletin MS10-037 for further details.
-
Microsoft Office Excel Remote Code Execution Vulnerabilities (MS10-038)
- Severity
- Critical 4
- Qualys ID
- 110124
- Vendor Reference
- MS10-038
- CVE Reference
- CVE-2010-0821, CVE-2010-0822, CVE-2010-0823, CVE-2010-0824, CVE-2010-1245, CVE-2010-1246, CVE-2010-1247, CVE-2010-1248, CVE-2010-1249, CVE-2010-1250, CVE-2010-1251, CVE-2010-1252, CVE-2010-1253, CVE-2010-1254
- CVSS Scores
- Base 9.3 / Temporal 7.7
- Description
-
Microsoft Excel is a proprietary spreadsheet application written and distributed by Microsoft.
Excel is prone to multiple remote code execution vulnerabilities that exist because of the way that Microsoft Office Excel parses the Excel file format when opening a specially crafted Excel file.
Microsoft has released a security update that addresses these vulnerabilities by changing the way that Microsoft Office Excel parses specially crafted Excel files and by correcting the way that the Open XML File Format Converter for Mac installs.
This security update is rated Important for all supported editions of Microsoft Office Excel 2002, Microsoft Office Excel 2003, Microsoft Office Excel 2007, Microsoft Office 2004 for Mac, and Microsoft Office 2008 for Mac; Open XML File Format Converter for Mac; and all supported versions of Microsoft Office Excel Viewer and Microsoft Office Compatibility Pack.
Note: This vulnerability is applicable to versions of the software that are not listed in the official advisory. For details see: http://www.qualys.com/research/exploits/#MS10-038
- Consequence
- Successful exploitation allows remote code execution. An attacker who successfully exploits these vulnerabilities could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Office XP Service Pack 3 (Microsoft Office Excel 2002 Service Pack 3)
Microsoft Office 2003 Service Pack 3 (Microsoft Office Excel 2003 Service Pack 3)
Open XML File Format Converter for Mac
Microsoft Office Excel Viewer Service Pack 1 and Microsoft Office Excel Viewer Service Pack 2
Refer to Microsoft Security Bulletin MS10-038 for further details.
Workaround:
1) Avoid opening Office files received from un-trusted sources.2) Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources because it protects Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files. Information on MOICE can be found at KB935865.
Impact of the workaround:
Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE lose their macro functionality. Documents protected with passwords and Digital Rights Management cannot be converted.3) Microsoft Office File Block policy should be used to block the opening of Office 2003 and earlier documents from unknown or untrusted sources.
Impact of the workaround:
If File Block policy is configured without special "exempt directory" configuration (see KB922848), Office 2003 files or earlier versions will not open in Office 2003 or 2007 Microsoft Office System.
-
Microsoft SharePoint Elevation of Privilege Vulnerability (MS10-039 and KB983438)
- Severity
- Critical 4
- Qualys ID
- 90600
- Vendor Reference
- KB983438, MS10-039
- CVE Reference
- CVE-2010-0817, CVE-2010-1257, CVE-2010-1264
- CVSS Scores
- Base 4.3 / Temporal 3.6
- Description
-
Windows SharePoint Services 3.0 provides a platform for collaborative applications, offering a common framework for document management and a common repository for storing documents of all types. Microsoft Office SharePoint Server 2007 is an integrated suite of server capabilities built on top of Windows SharePoint Services 3.0.
SharePoint is prone to the following vulnerabilities:
- Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 do not properly validate input that is provided to an HTML query before sending this input to the browser.
- A vulnerability is caused by the way that the toStaticHTML API sanitizes HTML on a SharePoint site.
- A vulnerability exists due to the way that Microsoft SharePoint handles specially crafted requests sent to the Help page.
Microsoft has released a security update that addresses these vulnerabilities by modifying the way that Microsoft SharePoint validates input that is provided to an HTTP query, the way that toStaticHTML sanitizes HTML content in Microsoft SharePoint, and the way that Microsoft SharePoint handles specially crafted requests to the Help page.
This security update also addresses the vulnerability first described in Microsoft Security Advisory 983438.
- Consequence
- The vulnerability could allow an attacker to run arbitrary script that could result in elevation of privilege within the SharePoint site, as opposed to elevation of privilege within the workstation or server environment.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Microsoft Office InfoPath 2003 Service Pack 3
Microsoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2
Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)
Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)
Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)
Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)
Refer to Microsoft Security Bulletin MS10-039 for further details.
Workaround:
- Restrict Access to SharePoint Help.aspx
An administrator can apply an access control list to SharePoint Help.aspx to ensure that it can no longer be loaded. This effectively prevents exploitation of the vulnerability using this attack vector.Impact of the workaround: This workaround will disable all help functionality from the SharePoint server.
- Set Internet and Local intranet security zone settings to "High" to prompt before running ActiveX Controls and Active Scripting.
Impact of the workaround: On visiting Web sites on the Internet or Intranet that use ActiveX or Active Scripting to provide additional functionality, you will be prompted frequently when you enable this workaround.
-
Microsoft Internet Information Services (IIS) Remote Code Execution Vulnerability (MS10-040)
- Severity
- Critical 4
- Qualys ID
- 86898
- Vendor Reference
- MS10-040
- CVE Reference
- CVE-2010-1256
- CVSS Scores
- Base 8.5 / Temporal 6.3
- Description
-
Microsoft IIS is a web server application with a set of feature extension modules that run on Windows operating systems.
Microsoft IIS contains a remote code execution issue when the server does not correctly allocate memory when parsing specific authentication information received from the client.
Microsoft has released a security update that addresses the vulnerability by correcting authentication validation. This security update is rated Important for IIS 6.0, IIS 7.0, and IIS 7.5
- Consequence
- An attacker who successfully exploits this vulnerability by crafting an HTTP request could take complete control of the affected system.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerabilities:Windows Server 2003 Service Pack 2 (Internet Information Services 6.0)
Windows Server 2003 x64 Edition Service Pack 2 (Internet Information Services 6.0)
Windows Server 2003 with SP2 for Itanium-based Systems (Internet Information Services 6.0)
Windows Vista Service Pack 1 and Windows Vista Service Pack 2 (Internet Information Services 7.0)
Windows 7 for 32-bit Systems (Internet Information Services 7.5)
Windows 7 for x64-based Systems (Internet Information Services 7.5)
Windows Server 2008 R2 for x64-based Systems (Internet Information Services 7.5)
Windows Server 2008 R2 for Itanium-based Systems (Internet Information Services 7.5)
Refer to Microsoft Security Bulletin MS10-040 for further details.
Workaround:
- Require Token CheckingConfigure systems with IIS to use Extended Protection to "Require" token checking, as described in Microsoft Knowledge Base Article 973917.
Impact of the workaround: This configuration change will not allow clients that do not implement Extended Protection to authenticate.
-
Microsoft .NET Framework Tampering Vulnerability (MS10-041)
- Severity
- Critical 4
- Qualys ID
- 90608
- Vendor Reference
- MS10-041
- CVE Reference
- CVE-2009-0217
- CVSS Scores
- Base 5 / Temporal 3.7
- Description
-
The Microsoft .NET Framework is a component of the Microsoft Windows operating system that enables building and running software applications and Web services.
Microsoft .NET Framework is prone to a tampering vulnerability. The vulnerability is caused by the way that the W3C XML Signature Syntax and Processing (XMLDsig) recommendation has been implemented in the Microsoft .NET Framework. (CVE-2009-0217)
Microsoft has released a security update that addresses the vulnerability by changing the way in which the XMLDsig recommendation has been implemented in the Microsoft .NET Framework. This security update is rated Important for all affected releases of Microsoft .NET Framework for Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2.
Windows XP Embedded Systems:- For additional information regarding security updates for embedded systems, refer to the following MSDN blog(s):
June 2010 Security Updates are Available on ECE for Standard 09and XP Embedded (KB982865, 981343, 979909)
- Consequence
- An attacker who successfully exploits this vulnerability could bypass certain cryptographic signatures and as a result, tamper with signed XML content without the receiver detecting the changes. If the message is changed completely from its original meaning, this may also constitute spoofing. In situations where a developer has written an application that relies on HMAC signed XML content, the security impact depends on the specific usage scenario for that application.
- Solution
-
Patch:
Following are links for downloading patches to fix the vulnerability:Microsoft Windows 2000 Service Pack 4 (Microsoft .NET Framework 1.1 Service Pack 1)
Microsoft Windows 2000 Service Pack 4 (Microsoft .NET Framework 2.0 Service Pack 2)
Windows XP Service Pack 2 (Microsoft .NET Framework 1.0 Service Pack 3)
Windows XP Service Pack 3 (Microsoft .NET Framework 1.0 Service Pack 3)
Windows XP Service Pack 2 and Windows XP Service Pack 3 (Microsoft .NET Framework 3.5)
Windows XP Professional x64 Edition Service Pack 2 (Microsoft .NET Framework 1.1 Service Pack 1)
Windows XP Professional x64 Edition Service Pack 2 (Microsoft .NET Framework 3.5)
Windows Server 2003 Service Pack 2 (Microsoft .NET Framework 1.1 Service Pack 1)
Windows Server 2003 Service Pack 2 (Microsoft .NET Framework 3.5)
Windows Server 2003 x64 Edition Service Pack 2 (Microsoft .NET Framework 1.1 Service Pack 1)
Windows Server 2003 x64 Edition Service Pack 2 (Microsoft .NET Framework 3.5)
For a complete list of patch download links, please refer to Microsoft Security Bulletin MS10-041.
Workaround:
Use a secure channel to transmit sensitive information. Refer to the advisory to obtain more information on the workaround.
These new vulnerability checks are included in Qualys vulnerability signature 1.26.88-4. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.
Selective Scan Instructions Using Qualys
To perform a selective vulnerability scan, configure a scan profile to use the following options:
- Ensure access to TCP ports 135 and 139 are available.
- Enable Windows Authentication (specify Authentication Records).
-
Enable the following Qualys IDs:
- 90605
- 90606
- 90604
- 100082
- 110125
- 90607
- 110124
- 90600
- 86898
- 90608
- If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
- If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.
In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.
Access for Qualys Customers
Platforms and Platform Identification
Technical Support
For more information, customers may contact Qualys Technical Support.
About Qualys
The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.