Cloud Platform
Contact us
Asset Management
Vulnerability & Configuration Management
Risk Remediation
Threat Detection & Response
  • Overview
  • Platform Apps

  • Qualys Endpoint Security

    Advanced endpoint threat protection, improved threat context, and alert prioritization

  • Context XDR

    Extend detection and response beyond the endpoint to the enterprise

Compliance
Cloud Security

Microsoft security alert.

May 10, 2011

Advisory overview

Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 3 vulnerabilities that were fixed in 2 bulletins announced today by Microsoft. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.

Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.

Vulnerability details

Microsoft has released 2 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:

  • Microsoft WINS Remote Code Execution Vulnerability (MS11-035)

    Severity
    Urgent 5
    Qualys ID
    119248
    Vendor Reference
    MS11-035
    CVE Reference
    CVE-2011-1248
    CVSS Scores
    Base 9.3 / Temporal 7.3
    Description
    Windows Internet Name Service (WINS) is a protocol designed specifically to support NetBIOS over TCP/IP (NetBT).

    A remote code execution vulnerability exists in WINS due to insufficient validations for the data structures within specially crafted WINS network packets sent to the WINS service.

    Microsoft has released a security update to resolve the vulnerability by correcting a logic error that occurs when buffers are passed as parameters.

    This security update is rated Critical for servers running supported editions of Windows Server 2003, Windows Server 2008 (except Itanium), and Windows Server 2008 R2 (except Itanium), on which WINS is installed.

    NOTE: Non Local detection (Remote check) will work only on 2003 Operating systems.

    Consequence
    Successful exploitation of this vulnerability allows remote code execution. An attacker could gain complete control over the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.
    Solution
    Patch:
    Following are links for downloading patches to fix the vulnerabilities:

    Windows Server 2003 Service Pack 2

    Windows Server 2003 x64 Edition Service Pack 2

    Windows Server 2003 with SP2 for Itanium-based Systems

    Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

    Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

    Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1

    Refer to Microsoft Security Bulletin MS11-035 for further details.

    Workaround:
    Block TCP port 42 and UDP port 42 at your firewall.

  • Microsoft PowerPoint Remote Code Execution Vulnerability (MS11-036)

    Severity
    Urgent 5
    Qualys ID
    110149
    Vendor Reference
    MS11-036
    CVE Reference
    CVE-2011-1269, CVE-2011-1270
    CVSS Scores
    Base 9.3 / Temporal 7.7
    Description
    Microsoft PowerPoint is prone to the following vulnerabilities:

    - A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. (CVE-2011-1269)

    - A remote code execution vulnerability exists in the way that Microsoft PowerPoint handles specially crafted PowerPoint files. (CVE-2011-1270)

    Microsoft has released an update that addresses the vulnerabilities by correcting the way that PowerPoint handles memory when parsing specially crafted PowerPoint files.

    This security update is rated Important for all supported editions of Microsoft PowerPoint 2002, Microsoft PowerPoint 2003, Microsoft PowerPoint 2007, Microsoft Office 2004 for Mac and Microsoft Office 2008 for Mac. The security update is also rated Important for all supported versions of Open XML File Format Converter for Mac and Microsoft Office Compatibility Pack.

    Consequence
    By exploiting these vulnerabilities, an attacker could take complete control of an affected system.
    Solution
    Patch:
    Following are links for downloading patches to fix the vulnerabilities:

    Microsoft Office XP Service Pack 3 (Microsoft PowerPoint 2002 Service Pack 3)

    Microsoft Office 2003 Service Pack 3 (Microsoft PowerPoint 2003 Service Pack 3)

    Microsoft Office 2007 Service Pack 2 (Microsoft PowerPoint 2007 Service Pack 2)

    Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

    Refer to Microsoft Security Bulletin MS11-036 for further details. Workaround:

    Workarounds:
    1) Avoid opening Office files received from un-trusted sources.

    2) Use the Microsoft Office Isolated Conversion Environment (MOICE) when opening files from unknown or un-trusted sources because it protects Office 2003 installations by more securely opening Word, Excel, and PowerPoint binary format files. Information on MOICE can be found at KB935865.

    Impact of workaround #2:
    Office 2003 and earlier formatted documents that are converted to the 2007 Microsoft Office System Open XML format by MOICE lose their macro functionality. Documents protected with passwords and Digital Rights Management cannot be converted.

    3) Microsoft Office File Block policy should be used to block the opening of Office 2003 and earlier documents from unknown or untrusted sources. The following registry scripts can be used to set the File Block policy.

    Impact of workaround #3:
    If File Block policy is configured without special "exempt directory" configuration (see KB922848), Office 2003 files or earlier versions will not open in Office 2003 or 2007 Microsoft Office System.

    4)Set Office File Validation to disable editing in protected view in PowerPoint 2003.

    Impact of workaround #4: Office File Validation will no longer allow the editing of suspicious files.

These new vulnerability checks are included in Qualys vulnerability signature 1.28.110-3. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.

Selective Scan Instructions Using Qualys

To perform a selective vulnerability scan, configure a scan profile to use the following options:

  1. Ensure access to TCP ports 135 and 139 are available.
  2. Enable Windows Authentication (specify Authentication Records).
  3. Enable the following Qualys IDs:
    • 119248
    • 110149
  4. If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
  5. If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.

In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.

Access for Qualys Customers

Platforms and Platform Identification

Technical Support

For more information, customers may contact Qualys Technical Support.

About Qualys

The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.