Privacy and Legal Notice

DOE-CIRC INFORMATION BULLETIN

T-006: Vulnerabilities in Windows Kernel

[Microsoft Security Bulletin (MS08-061)]

October 15, 2008 20:00 GMT

PROBLEM: An elevation of privilege vulnerability exists:
1) because the Windows kernel does not properly validate properties of a window passed during the new window creation process;
2) due to a possible "Double Free" condition in the Windows kernel; and
3) due to the Windows kernel improperly validating input passed from user mode to the kernel.
PLATFORM: Windows 2000 (all editions)
Windows XP (all editions)
Windows Server 2003 (all editions)
Windows Vista (all editions)
Windows Server 2008 (all editions)
DAMAGE: Elevation of privilege.
SOLUTION: Upgrade to the appropriate version.

VULNERABILITY
ASSESSMENT:
The risk is MEDIUM. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

CVSS 2 BASE SCORE:
   TEMPORAL SCORE:
   VECTOR:
6.6
5.2
(AV:L/AC:M/Au:S/C:C/I:C/A:C/E:POC/RL:OF/RC:C)

LINKS:  
  DOE-CIRC BULLETIN: http://www.doecirc.energy.gov/ciac/bulletins/t-006.shtml
  ORIGINAL BULLETIN: http://www.microsoft.com/technet/security/Bulletin/MS08-061.mspx
  CVE: CVE-2008-2250 CVE-2008-2251 CVE-2008-2252

[***** Start Microsoft Security Bulletin (MS08-061) *****]

Microsoft Security Bulletin MS08-061 – Important

Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (954211)

Published: October 14, 2008

Version: 1.0

General Information

Executive Summary

This security update resolves one publicly disclosed and two privately reported vulnerabilities in the Windows kernel. A local attacker who successfully exploited these vulnerabilities could take complete control of an affected system. The vulnerabilities could not be exploited remotely or by anonymous users.

This security update is rated Important for all supported editions of Microsoft Windows 2000, Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting window property validation passed during the new window creation process, correcting the manner in which system calls from multiple threads are handled, and correcting validation of parameters passed to the Windows Kernel from user mode. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 954211 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Elevation of Privilege

Important

MS08-025

Windows XP Service Pack 2

Elevation of Privilege

Important

MS08-025

Windows XP Service Pack 3

Elevation of Privilege

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Elevation of Privilege

Important

MS08-025

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Elevation of Privilege

Important

MS08-025

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Elevation of Privilege

Important

MS08-025

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Elevation of Privilege

Important

MS08-025

Windows Vista and Windows Vista Service Pack 1

Elevation of Privilege

Important

MS08-025

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Elevation of Privilege

Important

MS08-025

Windows Server 2008 for 32-bit Systems*

Elevation of Privilege

Important

MS08-025

Windows Server 2008 for x64-based Systems*

Elevation of Privilege

Important

MS08-025

Windows Server 2008 for Itanium-based Systems

Elevation of Privilege

Important

MS08-025

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Kernel Window Creation Vulnerability - CVE-2008-2250 Windows Kernel Unhandled Exception Vulnerability - CVE-2008-2251 Windows Kernel Memory Corruption Vulnerability - CVE-2008-2252 Aggregate Severity Rating

Microsoft Windows 2000 Service Pack 4

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Vista and Windows Vista Service Pack 1

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 for 32-bit Systems*

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 for x64-based Systems*

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

Windows Server 2008 for Itanium-based Systems

Important
Elevation of Privilege

Important
Elevation of Privilege

Important
Elevation of Privilege

Important

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

 

Windows Kernel Window Creation Vulnerability - CVE-2008-2250

An elevation of privilege vulnerability exists because the Windows kernel does not properly validate properties of a window passed during the new window creation process. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2250.

Windows Kernel Unhandled Exception Vulnerability - CVE-2008-2251

An elevation of privilege vulnerability exists due to a possible "Double Free" condition in the Windows kernel. The vulnerability could allow an attacker to run code with elevated privileges. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2251.

 

Windows Kernel Memory Corruption Vulnerability - CVE-2008-2252

An elevation of privilege vulnerability exists due to the Windows kernel improperly validating input passed from user mode to the kernel. The vulnerability could allow an attacker to run code with elevated privileges. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2252.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1

Microsoft Windows 2000 Service Pack 4

Yes

Windows XP Service Pack 2 and Windows XP Service Pack 3

Yes

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Yes

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Yes

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Yes

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Yes

Windows Vista and Windows Vista Service Pack 1

Yes

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

Yes

Windows Server 2008 for 32-bit Systems

Yes

Windows Server 2008 for x64-based Systems

Yes

Windows Server 2008 for Itanium-based Systems

Yes

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Yes

Yes

Windows XP Service Pack 2 and Windows XP Service Pack 3

Yes

Yes

Yes

Yes

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

No

No

Yes

Yes

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Yes

Yes

Yes

Yes

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

No

No

Yes

Yes

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

No

No

Yes

Yes

Windows Vista and Windows Vista Service Pack 1

No

No

See Note for Windows Vista and Windows Server 2008 below

Yes

Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1

No

No

See Note for Windows Vista and Windows Server 2008 below

Yes

Windows Server 2008 for 32-bit Systems

No

No

See Note for Windows Vista and Windows Server 2008 below

Yes

Windows Server 2008 for x64-based Systems

No

No

See Note for Windows Vista and Windows Server 2008 below

Yes

Windows Server 2008 for Itanium-based Systems

No

No

See Note for Windows Vista and Windows Server 2008 below

Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

Note for Windows Vista and Windows Server 2008 Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista and Windows Server 2008 manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

 

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

* Windows 2000 (all editions)
* Windows XP (all editions)
* Windows Server 2003 (all editions)
* Windows Vista (all editions)
* Windows Server 2008 (all editions)

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Paul Caton of iShadow for reporting the Windows Kernel Window Creation Vulnerability - (CVE-2008-2250)

Thomas Garnier of SkyRecon for reporting the Windows Kernel Memory Corruption Vulnerability - (CVE-2008-2252)

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (October 14, 2008): Bulletin published.

 


[***** End Microsoft Security Bulletin (MS08-061) *****]

            

DOE-CIRC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin.
DOE-CIRC can be contacted at:
    Voice:          +1 866-941-2472 (7 x 24)
    E-mail:          doecirc@doecirc.energy.gov
    World Wide Web:  http://www.doecirc.energy.gov/