Security Bulletin

Microsoft Security Bulletin MS13-063 - Important

Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537)

Published: August 13, 2013 | Updated: September 13, 2013

Version: 1.2

General Information

Executive Summary

This security update resolves one publicly disclosed vulnerability and three privately reported vulnerabilities in Microsoft Windows. The most severe vulnerabilities could allow elevation of privilege if an attacker logged on locally and ran a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.

This security update is rated Important for supported 32-bit editions of Windows XP, Windows Server 2003, and Windows 8; and all supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by changing how the Windows kernel validates memory address values and by modifying functionality to maintain the integrity of ASLR. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2859537
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2859537) Elevation of Privilege Important 2839229 in MS13-048
Windows Server 2003
Windows Server 2003 Service Pack 2 (2859537) Elevation of Privilege Important 2644615 in MS12-001 and 2839229 in MS13-048
Windows Vista
Windows Vista Service Pack 2 (2859537) Elevation of Privilege Important 2644615 in MS12-001 and 2839229 in MS13-048
Windows Vista x64 Edition Service Pack 2 (2859537) Security Feature Bypass Important 2644615 in MS12-001 and 2813170 in MS13-031
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2859537) Elevation of Privilege Important 2644615 in MS12-001 and 2839229 in MS13-048
Windows Server 2008 for x64-based Systems Service Pack 2 (2859537) Security Feature Bypass Important 2644615 in MS12-001 and 2813170 in MS13-031
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2859537) Security Feature Bypass Important 2644615 in MS12-001 and 2813170 in MS13-031
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2859537) Elevation of Privilege Important 2644615 in MS12-001 and 2839229 in MS13-048
Windows 7 for x64-based Systems Service Pack 1 (2859537) Security Feature Bypass Important 2644615 in MS12-001, 2790113 in MS13-019, and 2813170 in MS13-031
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2859537) Security Feature Bypass Important 2644615 in MS12-001, 2790113 in MS13-019, and 2813170 in MS13-031
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2859537) Security Feature Bypass Important 2644615 in MS12-001, 2790113 in MS13-019, and 2813170 in MS13-031
Windows 8
Windows 8 for 32-bit Systems (2859537) Elevation of Privilege Important 2839229 in MS13-048
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2859537) Elevation of Privilege Important 2644615 in MS12-001 and 2839229 in MS13-048
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2859537) Security Feature Bypass Important 2644615 in MS12-001 and 2813170 in MS13-031
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2859537) Security Feature Bypass Important 2644615 in MS12-001, 2790113 in MS13-019, and 2813170 in MS13-031

Non-Affected Software 

Operating System
Microsoft Windows XP Professional x64 Edition Service Pack 2
Microsoft Windows Server 2003 x64 Edition Service Pack 2
Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2
Windows 8 for 64-bit Systems
Windows Server 2012
Windows RT
Server Core installation option
Windows Server 2012 (Server Core installation)

Update FAQ

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the August bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software ASLR Security Feature Bypass Vulnerability - CVE-2013-2556 Windows Kernel Memory Corruption Vulnerability - CVE-2013-3196 Windows Kernel Memory Corruption Vulnerability - CVE-2013-3197 Windows Kernel Memory Corruption Vulnerability - CVE-2013-3198 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows Server 2003
Windows Server 2003 Service Pack 2 Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows Vista
Windows Vista Service Pack 2 Important  Security Feature Bypass Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows Vista x64 Edition Service Pack 2 Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Security Feature Bypass Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows Server 2008 for x64-based Systems Service Pack 2 Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 Important  Security Feature Bypass Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows 7 for x64-based Systems Service Pack 1 Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows 8
Windows 8 for 32-bit Systems Not applicable Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important  Security Feature Bypass Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Important 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important  Security Feature Bypass Not applicable Not applicable Not applicable Important 

ASLR Security Feature Bypass Vulnerability - CVE-2013-2556

A security feature vulnerability exists in Windows due to improper implementation of Address Space Layout Randomization (ASLR). The vulnerability could allow an attacker to bypass the ASLR security feature, most likely during or in the course of exploiting a remote code execution vulnerability. The attacker could then load a DLL in the process.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-2556.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a security feature bypass vulnerability.

What causes the vulnerability?
The vulnerability is caused by improperly implemented features which allow a DLL to be loaded at an arbitrary, non-random offset, therefore bypassing ASLR.

What is ASLR? . Address Space Layout Randomization (ASLR) moves executable images into random locations when a system boots, which helps prevent an attacker from leveraging data at predictable locations. For a component to support ASLR, all components that it loads must also support ASLR. For example, if A.exe consumes B.dll and C.dll, all three must support ASLR. By default, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows RT, and Windows Server 2012 will randomize system DLLs and EXEs, but DLLs and EXEs created by Independent Software Vendors (ISVs) must opt in to support ASLR using the /DYNAMICBASE linker option.

ASLR also randomizes heap and stack memory:

When an application creates a heap in Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows RT, and Windows Server 2012, the heap manager will create that heap at a random location to help reduce the chance that an attempt to exploit a heap-based buffer overrun succeeds. Heap randomization is enabled by default for all applications running on Windows Vista and later.

When a thread starts in a process linked with /DYNAMICBASE, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows RT, and Windows Server 2012 moves the thread's stack to a random location to help reduce the chance that a stack-based buffer overrun exploit will succeed.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could bypass security features and load a DLL.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by loading a malicious DLL during a Remote Code Execution exploitation.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by modifying functionality to maintain the integrity of ASLR.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2013-2556.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Windows Kernel Memory Corruption Vulnerabilities

Elevation of privilege vulnerabilities exist in the Windows kernel due to a memory corruption condition in the NT Virtual DOS Machine (NTVDM). An attacker who successfully exploited these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view these vulnerabilities as standard entries in the Common Vulnerabilities and Exposures list, see the following:

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • 64-bit Microsoft Windows operating systems are not affected by these vulnerabilities.
  • An attacker must have valid logon credentials and be able to log on locally to exploit these vulnerabilities. The vulnerabilities could not be exploited remotely or by anonymous users.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable the NTVDM subsystem via Group Policy

    Note See Microsoft Knowledge Base Article 979682 for information on how to implement this workaround automatically.

    1. Click Start, click Run, type gpedit.msc in the Open box, and then click OK. This opens the Group Policy console.
    2. Expand the AdministrativeTemplates folder, and then click WindowsComponents.
    3. Click the Application Compatibility folder.
    4. In the details pane, double-click the Preventaccessto16-bitapplications policy setting. By default, this is set to NotConfigured.
    5. Change the policy setting to Enabled, and then click OK.

    Impact of workaround. Users will not be able to run 16-bit applications.

  • Disable the NTVDM subsystem via the Windows Registry

    You can disable only the 16-bit Windows On Windows subsystem, or both the Windows On Windows and the Windows NT Virtual DOS Machine (NTVDM) subsystems; however, you cannot disable just the Windows On Windows subsystem by modifying the registry.

    To prevent access to 16-bit applications:

    Warning: If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.

    1. Start Registry Editor (Regedt32.exe).
    2. Locate the following registry key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows
    3. Right-click on Windows, choose Create>Key and name the key "AppCompat".
    4. Right-click inside the right panel, choose Create>DWORD, and name the DWord "VDMDisallowed". The value of VDMDisallowed will be set to "0" by default.
    5. Right-click "VDMDisallowed" and choose Modify. Set the value to "1".

FAQ

What is the scope of the vulnerabilities?
These are an elevation of privilege vulnerabilities.

What causes the vulnerabilities?
The vulnerabilities are caused by the Windows kernel not properly validating address values which could result in memory corruption.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What is the Windows Virtual DOS Machine (NTVDM) subsystem?
The Windows NT Virtual DOS Machine (NTVDM) subsystem is a protected environment subsystem that emulates MS-DOS and 16-bit Windows within Windows NT-based operating systems. A VDM is created whenever a user starts an MS-DOS application on a Windows NT-based operating system.

How are these vulnerabilities related?
The memory corruption condition manifests from similar failures to properly validate addresses in kernel memory; however, the entry points are sufficiently different to warrant separate CVEs.

What might an attacker use the vulnerabilities to do?
An attacker who successfully exploited any of these vulnerabilities could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrator rights.

How could an attacker exploit the vulnerabilities?
To exploit these vulnerabilities, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.

What systems are primarily at risk from the vulnerabilities?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerabilities by changing how the Windows kernel validates memory address values.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2859537-x86-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2859537.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2859537$\Spuninst folder
File information See Microsoft Knowledge Base Article 2859537
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2859537\Filelist

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2859537-x86-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2859537.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2859537$\Spuninst folder
File information See Microsoft Knowledge Base Article 2859537
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2859537\Filelist

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2859537-x86.msu
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2859537-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2859537
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2859537-x86.msu
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2859537-x64.msu
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2859537-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2859537
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2859537-x86.msu
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2859537-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2859537
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2859537-x64.msu
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2859537-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2859537
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB22859537-x86.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2859537
Registry key verification Note A registry key does not exist to validate the presence of this update.

 

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 13, 2013): Bulletin published.
  • V1.1 (August 14, 2013): Updated the Known Issues entry in the Knowledge Base Article section from "None" to "Yes".
  • V1.2 (September 13, 2013): Corrected update replacement for all affected software excluding Windows XP and Windows 8. This is an informational change only.

Built at 2014-04-18T13:49:36Z-07:00