Security Bulletin

Microsoft Security Bulletin MS13-083 - Critical

Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2864058)

Published: October 08, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker sends a specially crafted web request to an ASP.NET web application running on an affected system. An attacker could exploit this vulnerability without authentication to run arbitrary code.

This security update is rated Critical for all supported 64-bit editions of Microsoft Windows. This security update has no severity rating for Windows RT and for all supported 32-bit editions of Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows 8. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that the Windows common control library allocates memory for data structures. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2864058
File information Yes
SHA1/SHA2 hashes Yes
Known issues None

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Professional x64 Edition Service Pack 2 (2864058) Remote Code Execution Critical 2296011 in MS10-081
Windows Server 2003
Windows Server 2003 Service Pack 2 (2864058) None No severity rating[1] 2296011 in MS10-081
Windows Server 2003 x64 Edition Service Pack 2 (2864058) Remote Code Execution Critical 2296011 in MS10-081
Windows Server 2003 with SP2 for Itanium-based Systems (2864058) Remote Code Execution Critical 2296011 in MS10-081
Windows Vista
Windows Vista Service Pack 2 (2864058) None No severity rating[1] None
Windows Vista x64 Edition Service Pack 2 (2864058) Remote Code Execution Critical None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2864058) None No severity rating[1] None
Windows Server 2008 for x64-based Systems Service Pack 2 (2864058) Remote Code Execution Critical None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2864058) Remote Code Execution Critical None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2864058) None No severity rating[1] None
Windows 7 for x64-based Systems Service Pack 1 (2864058) Remote Code Execution Critical None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2864058) Remote Code Execution Critical None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2864058) Remote Code Execution Critical None
Windows 8
Windows 8 for 32-bit Systems (2864058) None No severity rating[1] None
Windows 8 for 64-bit Systems (2864058) Remote Code Execution Critical None
Windows Server 2012
Windows Server 2012 (2864058) Remote Code Execution Critical None
Windows RT
Windows RT[2](2864058) None No severity rating[1] None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2864058) None No severity rating[1] None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2864058) Remote Code Execution Critical None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2864058) Remote Code Execution Critical None
Windows Server 2012 (Server Core installation) (2864058) Remote Code Execution Critical None

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

[2]This update is available via Windows Update.

** **

Non-Affected Software

Operating System
Windows XP Service Pack 3
Windows 8.1 for 32-bit Systems
Windows 8.1 for 64-bit Systems
Windows Server 2012 R2
Windows RT 8.1
Server Core installation option
Windows Server 2012 R2 (Server Core installation)

Update FAQ

What is defense-in-depth?
In information security, defense-in-depth refers to an approach in which multiple layers of defense are in place to help prevent attackers from compromising the security of a network or system.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Comctl32 Integer Overflow Vulnerability - CVE-2013-3195 Aggregate Severity Rating
Windows XP
Windows XP Professional x64 Edition Service Pack 2 Critical  Remote Code Execution Critical 
Windows Server 2003
Windows Server 2003 Service Pack 2 No severity rating[1] No severity rating[1]
Windows Server 2003 x64 Edition Service Pack 2 Critical  Remote Code Execution Critical 
Windows Server 2003 with SP2 for Itanium-based Systems Critical  Remote Code Execution Critical 
Windows Vista
Windows Vista Service Pack 2 No severity rating[1] No severity rating[1]
Windows Vista x64 Edition Service Pack 2 Critical  Remote Code Execution Critical 
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 No severity rating[1] No severity rating[1]
Windows Server 2008 for x64-based Systems Service Pack 2 Critical  Remote Code Execution Critical 
Windows Server 2008 for Itanium-based Systems Service Pack 2 Critical  Remote Code Execution Critical 
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 No severity rating[1] No severity rating[1]
Windows 7 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical 
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Critical  Remote Code Execution Critical 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Critical  Remote Code Execution Critical 
Windows 8
Windows 8 for 32-bit Systems No severity rating[1] No severity rating[1]
Windows 8 for 64-bit Systems Critical  Remote Code Execution Critical 
Windows Server 2012
Windows Server 2012 Critical  Remote Code Execution Critical 
Windows RT
Windows RT No severity rating[1] No severity rating[1]
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) No severity rating[1] No severity rating[1]
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Critical  Remote Code Execution Critical 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Critical  Remote Code Execution Critical 
Windows Server 2012 (Server Core installation) Critical  Remote Code Execution Critical 

[1]Severity ratings do not apply to this update for the specified software because the known attack vectors for the vulnerability discussed in this bulletin are blocked in a default configuration. However, as a defense-in-depth measure, Microsoft recommends that customers of this software apply this security update.

Comctl32 Integer Overflow Vulnerability - CVE-2013-3195

A remote code execution vulnerability exists in the way that the Windows common control library handles allocating memory for data structures. The vulnerability could allow remote code execution if an attacker sends a specially crafted web request to an ASP.NET web application running on an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3195.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when the DSA_InsertItem function in the Windows common control library improperly allocates memory for data structures.

What are Windows common controls?
The common controls are a set of windows that are implemented by the common control library, Comctl32.dll, which is a DLL included with the Windows operating system. Like other control windows, a common control is a child window that an application uses in conjunction with another window to enable interaction with the user. For further information about these libraries, see MSDN article, About Common Controls.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by sending a specially crafted request to an affected system. This vulnerability could only be exposed through a vulnerable web application using the DSA_InsertItem function, which accepts an arbitrary user value as an argument to the function. Depending on the setup of the web application this could be targeted by an authenticated or anonymous user with access to the target network.

What systems are primarily at risk from the vulnerability?
Web application servers are primarily at risk.

What does the update do?
The update addresses this vulnerability by correcting the way that the Windows common control library allocates memory for data structures.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2864058-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2864058.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For all supported x64-based editions of Windows XP:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2864058$\Spuninst folder.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2864058\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2864058-x86-ENU.exe
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2864058-x64-ENU.exe
For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2864058-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2864058.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2864058$\Spuninst folder.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification For all supported 32-bit editions, x64-based editions, and Itanium-based editions of Windows Server 2003:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2864058\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2864058-x86.msu
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2864058-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2864058-x86.msu
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2864058-x64.msu
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2864058-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2864058-x86.msu
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2864058-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2864058-x64.msu
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2864058-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2864058-x86.msu
For all supported 64-bit editions of Windows 8:\ Windows8-RT-KB2864058-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2864058-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2864058
Registry key verification Note A registry key does not exist to validate the presence of this update.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • 孙晓山 of TCA, Institute of Software, Chinese Academy of Sciences for reporting the Comctl32 Integer Overflow Vulnerability (CVE-2013-3195)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (October 8, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00