Microsoft Security Bulletin MS13-101 - Important

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)

Published: December 10, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves five privately reported vulnerabilities in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

This security update is rated Important for all supported releases of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, and Windows RT, and Moderate for Windows 8.1, Windows Server 2012 R2, and Windows RT 8.1. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way that the Windows kernel-mode driver validates memory address values by helping to ensure that the Windows kernel-mode driver properly handles objects in memory, by ensuring that the Windows kernel-mode drivers properly validate array indexes when loading TrueType font files, and by correcting the way that the Windows audio port-class driver handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin..

Knowledge Base Article

  • Knowledge Base Article: 2880430
  • File Information: Yes
  • SHA1/SHA2 hashes: Yes
  • Known issues: None

 

Affected and Non-Affected Software

The following software has been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows XP Professional x64 Edition Service Pack 2 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Server 2003
Windows Server 2003 Service Pack 2 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Server 2003 x64 Edition Service Pack 2 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Server 2003 with SP2 for Itanium-based Systems (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Vista
Windows Vista Service Pack 2 (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Vista Service Pack 2 (2887069) Elevation of Privilege Important None
Windows Vista x64 Edition Service Pack 2 (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Vista x64 Edition Service Pack 2 (2887069) Elevation of Privilege Important None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2008 for 32-bit Systems Service Pack 2 (2887069) Elevation of Privilege Important None
Windows Server 2008 for x64-based Systems Service Pack 2 (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2008 for x64-based Systems Service Pack 2 (2887069) Elevation of Privilege Important None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2887069) Elevation of Privilege Important None
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows 7 for 32-bit Systems Service Pack 1 (2887069) Elevation of Privilege Important None
Windows 7 for x64-based Systems Service Pack 1 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows 7 for x64-based Systems Service Pack 1 (2887069) Elevation of Privilege Important None
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2887069) Elevation of Privilege Important None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2887069) Elevation of Privilege Important None
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows 8 for 32-bit Systems (2887069) Elevation of Privilege Important None
Windows 8 for x64-based Systems (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows 8 for x64-based Systems (2887069) Elevation of Privilege Important None
Windows 8.1 for 32-bit Systems (2893984) Denial of Service Moderate None
Windows 8.1 for x64-based Systems (2893984) Denial of Service Moderate None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2012 (2887069) Elevation of Privilege Important None
Windows Server 2012 R2 (2893984) Denial of Service Moderate None
Windows RT and Windows RT 8.1
Windows RT[1](2893984) Denial of Service Moderate 2883150 in MS13-081
Windows RT[1](2887069) Elevation of Privilege Important None
Windows RT 8.1[1](2893984) Denial of Service Moderate None
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2893984) Elevation of Privilege Important 2883150 in MS13-081
Windows Server 2012 (server core installation) (2893984) Denial of Service Moderate 2883150 in MS13-081
Windows Server 2012 R2 (server core installation) (2893984) Denial of Service Moderate None

[1]This update is available via Windows Update.

 

Update FAQ

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

There are multiple update packages for some of the affected releases of Microsoft Windows. Do I need to install all the updates listed in the Affected Software table for my system?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for a given system can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an , Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Win32k Memory Corruption Vulnerability - CVE-2013-3899 Win32k Use After Free Vulnerability - CVE-2013-3902 TrueType Font Parsing Vulnerability - CVE-2013-3903 Port-Class Driver Double Fetch Vulnerability - CVE-2013-3907 Win32k Integer Overflow Vulnerability - CVE-2013-5058 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 (2893984) Important Elevation of Privilege Not applicable Not applicable Not applicable Moderate Denial of Service Important
Windows XP Professional x64 Edition Service Pack 2 (2893984) Important Elevation of Privilege Not applicable Not applicable Not applicable Moderate Denial of Service Important
Windows Server 2003
Windows Server 2003 Service Pack 2 (2893984) Important Elevation of Privilege Not applicable Not applicable Not applicable Moderate Denial of Service Important
Windows Server 2003 x64 Edition Service Pack 2 (2893984) Important Elevation of Privilege Not applicable Not applicable Not applicable Moderate Denial of Service Important
Windows Server 2003 with SP2 for Itanium-based Systems (2893984) Important Elevation of Privilege Not applicable Not applicable Not applicable Moderate Denial of Service Important
Windows Vista
Windows Vista Service Pack 2 (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Vista Service Pack 2 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Vista x64 Edition Service Pack 2 (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Vista x64 Edition Service Pack 2 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Server 2008 for 32-bit Systems Service Pack 2 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for x64-based Systems Service Pack 2 (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Server 2008 for x64-based Systems Service Pack 2 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2893984) Not applicable Important Elevation of Privilege Not applicable Not applicable Moderate Denial of Service Important
Windows 7 for 32-bit Systems Service Pack 1 (2887069 Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 7 for x64-based Systems Service Pack 1 (2893984) Not applicable Important Elevation of Privilege Not applicable Not applicable Moderate Denial of Service Important
Windows 7 for x64-based Systems Service Pack 1 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2893984) Not applicable Important Elevation of Privilege Not applicable Not applicable Moderate Denial of Service Important
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2893984) Not applicable Important Elevation of Privilege Not applicable Not applicable Moderate Denial of Service Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Moderate Denial of Service Moderate
Windows 8 for 32-bit Systems (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 8 for x64-based Systems (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Moderate Denial of Service Moderate
Windows 8 for x64-based Systems (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows 8.1 for 32-bit Systems (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows 8.1 for x64-based Systems (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Moderate Denial of Service Moderate
Windows Server 2012 (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows Server 2012 R2 (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Moderate Denial of Service Moderate
Windows RT
Windows RT (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Not applicable Moderate
Windows RT (2887069) Not applicable Not applicable Not applicable Important Elevation of Privilege Not applicable Important
Windows RT 8.1 (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Not applicable Moderate
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2893984) Not applicable Not applicable Not applicable Not applicable Moderate Denial of Service Moderate
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2893984) Not applicable Important Elevation of Privilege Not applicable Not applicable Moderate Denial of Service Important
Windows Server 2012 (server core installation) (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Moderate Denial of Service Moderate
Windows Server 2012 R2 (server core installation) (2893984) Not applicable Not applicable Moderate Denial of Service Not applicable Moderate Denial of Service Moderate

Win32k Memory Corruption Vulnerability - CVE-2013-3899

An elevation of privilege vulnerability exists in the way that the Win32k.sys kernel-mode driver validates address values in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3899.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver does not properly validate address values, which could result in memory corruption.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver validates memory address values.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Use After Free Vulnerability - CVE-2013-3902

An elevation of privilege vulnerability exists in the Microsoft Windows kernel. This vulnerability is caused when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3902.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take complete control over an affected system.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses this vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TrueType Font Parsing Vulnerability - CVE-2013-3903

A denial of service vulnerability exists in the Microsoft Windows kernel. This vulnerability is caused when the Windows kernel improperly processes a specifically crafted TrueType font file. An attacker who successfully exploited this vulnerability could cause the affected system to stop responding and restart.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3903.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver fails to perform sufficient validation when loading a TrueType font file.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the target system to stop responding and restart.

How could an attacker exploit the vulnerability?
An attacker could embed a specially crafted TrueType font on a website and when the user visited the site, the browser would attempt to render the font. The specially crafted TrueType font could then exploit the vulnerability and cause the system to stop responding.

What is font embedding?
Font embedding, supported through Microsoft OpenType and TrueType specifications, is a feature of Microsoft applications that enables fonts to be embedded in a document. This ensures that a user views the document exactly as the author intended. The Web Embedding Fonts Tool (WEFT) lets Web authors create font objects that are linked to their Web pages so that when viewed through the browser, pages display in the style contained in the font object. For more information, see the MSDN article, About Font Embedding.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses this vulnerability by helping to ensure that the Windows kernel-mode drivers properly validate array indexes when loading TrueType font files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Port-Class Driver Double Fetch Vulnerability - CVE-2013-3907

An elevation of privilege vulnerability exists in the way that the Windows audio port-class driver (portcls.sys) handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3907.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows audio port-class driver improperly handles objects in memory.

What is the Windows Audio Port-Class Driver?
Most hardware drivers for PCI and DMA-based audio devices are based on the Port Class library, which is accessible through the PortCls system driver (Portcls.sys). PortCls is an audio port-class driver that Microsoft includes as part of the operating system.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory. An attacker could then execute arbitrary code with elevated privileges.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to elevate privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows audio port-class driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Integer Overflow Vulnerability - CVE-2013-5058

A denial of service vulnerability exists in the way that the Win32k.sys kernel-mode driver handles objects in memory. An attacker who successfully exploited this vulnerability could cause the target system to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-5058.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability or would have to convince a logged on user to run a special crafted application.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the target system to stop responding.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would have to run a specially crafted application or convince a logged on user to run a specially crafted application.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2893984-x86-ENU.exe
  For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2893984-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2893984.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2893984$\Spuninst folder
File information See Microsoft Knowledge Base Article 2893984
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2893984\Filelist
  For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2893984\Filelist

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2893984-x86-ENU.exe
** ** For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2893984-x64-ENU.exe
** ** For all supported Itanium-based editions of Windows Server 2003:WindowsServer2003-KB2893984-ia64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2893984.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2893984$\Spuninst folder
File information See Microsoft Knowledge Base Article 2893984
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2893984\Filelist

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2893984-x86.msu\ Windows6.0-KB2887069-x86.msu
** ** For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2893984-x64.msu\ Windows6.0-KB2887069-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893984\ See Microsoft Knowledge Base Article 2887069
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2893984-x86.msu\ Windows6.0-KB2887069-x86.msu
** ** For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2893984-x64.msu\ Windows6.0-KB2887069-x64.msu
** ** For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2893984-ia64.msu\ Windows6.0-KB2887069-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893984\ See Microsoft Knowledge Base Article 2887069
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2893984-x86.msu\ Windows6.1-KB2887069-x86.msu
  For all supported x64-based editions of Windows 7:\ Windows6.1-KB2893984-x64.msu\ Windows6.1-KB2887069-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893984\ See Microsoft Knowledge Base Article 2887069
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2893984-x64.msu\ Windows6.1-KB2887069-x64.msu
  For all supported Itanium-based editions of Windows Server 2008 R2:Windows6.1-KB2893984-ia64.msu\ Windows6.1-KB2887069-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893984\ See Microsoft Knowledge Base Article 2887069
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 and Windows 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2893984-x86.msu\ Windows8-RT-KB2887069-x86.msu
  For all supported 64-bit editions of Windows 8:\ Windows8-RT-KB2893984-x64.msu\ Windows8-RT-KB2887069-x64.msu
** ** For all supported 32-bit editions of Windows 8.1:\ Windows8.1-KB2893984-x86.msu
  For all supported 64-bit editions of Windows 8.1\ Windows8.1-KB2893984-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893984\ See Microsoft Knowledge Base Article 2887069
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 and Windows Server 2012 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2893984-x64.msu\ Windows8-RT-KB2887069-x64.msu
** ** For all supported editions of Windows Server 2012 R2:\ Windows8.1-KB2893984-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2893984\ See Microsoft Knowledge Base Article 2887069
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT and Windows RT 8.1 (all editions)

Reference Table

The following table contains the security update information for this software.

Deployment These updates are available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2893984

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Renguang Yuan of Qihoo for reporting the Win32k Memory Corruption Vulnerability (CVE-2013-3899)
  • An anonymous researcher, working with VeriSign iDefense Labs for reporting the Win32k Memory Corruption Vulnerability (CVE-2013-3899)
  • Ling Chuan Lee of F13 Laboratory for reporting the TrueType Font Parsing Vulnerability (CVE-2013-3903)
  • Nicolas Economou of Core Security Technologies for reporting the Win32k Integer Overflow Vulnerability (CVE-2013-5058)

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (December 10, 2013): Bulletin published.

Page generated 2014-06-25 14:08Z-07:00.