Security Bulletin

Microsoft Security Bulletin MS13-053 - Critical

Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2850851)

Published: July 09, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves two publicly disclosed and six privately reported vulnerabilities in Microsoft Windows. The most severe vulnerability could allow remote code execution if a user views shared content that embeds TrueType font files. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

This security update is rated Critical for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses these vulnerabilities by correcting the way Windows handles specially crafted TrueType Font (TTF) files and by correcting the way that Windows handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation.  Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2850851
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows XP Professional x64 Edition Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2003
Windows Server 2003 Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2003 x64 Edition Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2003 with SP2 for Itanium-based Systems (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Vista
Windows Vista Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Vista x64 Edition Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2008 for x64-based Systems Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows 7 for x64-based Systems Service Pack 1 (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2850851) Remote Code Execution Critical  2829361- in MS13-046
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2850851) Remote Code Execution Critical  2829361- in MS13-046
Windows 8
Windows 8 for 32-bit Systems (2850851) Remote Code Execution Critical  2808735 in MS13-036
Windows 8 for 64-bit Systems (2850851) Remote Code Execution Critical  2808735 in MS13-036
Windows Server 2012
Windows Server 2012 (2850851) Remote Code Execution Critical  2808735 in MS13-036
Windows RT
Windows RT[1](2850851) Remote Code Execution Critical  2808735 in MS13-036
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2850851) Remote Code Execution Critical  2829361 in MS13-046
Windows Server 2012 (Server Core installation) (2850851) Remote Code Execution Critical  2808735 in MS13-036

[1]Windows RT security updates are provided via Windows Update.

** **

Update FAQ

CVE-2013-3129 is described in multiple security bulletins. How are thesebulletins related?
The TrueType Font Parsing Vulnerability (CVE-2013-3129) affects the following products:

  • Microsoft Windows components (MS13-054)
  • Microsoft Office (MS13-054)
  • Microsoft Lync (MS13-054)
  • Microsoft Visual Studio (MS13-054)
  • Microsoft Windows Kernel-Mode Driver (MS13-053)
  • Microsoft .NET Framework (MS13-052)
  • Microsoft Silverlight (MS13-052)

You need to install only the updates that correspond to the software you have installed on your system. If you need to install more than one of these updates, they can be installed in any sequence.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Win32k Memory Allocation Vulnerability - CVE-2013-1300 Win32k Dereference Vulnerability - CVE-2013-1340 Win32k Vulnerability - CVE-2013-1345 TrueType Font Parsing Vulnerability - CVE-2013-3129 Win32k Information Disclosure Vulnerability - CVE-2013-3167 Win32k Buffer Overflow Vulnerability - CVE-2013-3172 Win32k Buffer Overwrite Vulnerability - CVE-2013-3173 Win32k Read AV Vulnerability - CVE-2013-3660 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows XP Professional x64 Edition Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2003
Windows Server 2003 Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2003 x64 Edition Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2003 with SP2 for Itanium-based Systems (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Vista
Windows Vista Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Vista x64 Edition Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008 for x64-based Systems Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008 for Itanium-based Systems Service Pack 2 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows 7 for x64-based Systems Service Pack 1 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows 8
Windows 8 for 32-bit Systems (win32k.sys) Important  Elevation of Privilege Moderate  Denial of Service Moderate  Denial of Service Critical  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows 8 for 64-bit Systems (win32k.sys) Important  Elevation of Privilege Moderate  Denial of Service Moderate  Denial of Service Critical  Elevation of Privilege Not applicable Not applicable Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2012
Windows Server 2012 (win32k.sys) Important  Elevation of Privilege Moderate  Denial of Service Moderate  Denial of Service Critical  Remote Code Execution Not applicable Not applicable Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows RT
Windows RT[1](win32k.sys) Important  Elevation of Privilege Moderate  Denial of Service Moderate  Denial of Service Critical  Remote Code Execution Not applicable Not applicable Important  Elevation of Privilege Not applicable Critical 
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (win32k.sys) Important  Elevation of Privilege Important  Elevation of Privilege Important  Elevation of Privilege Critical  Remote Code Execution Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Critical  Remote Code Execution Critical 
Windows Server 2012 (Server Core installation) (win32k.sys) Important  Elevation of Privilege Moderate  Denial of Service Moderate  Denial of Service Critical  Remote Code Execution Not applicable Not applicable Important  Elevation of Privilege Critical  Remote Code Execution Critical 

Win32k Memory Allocation Vulnerability- CVE-2013-1300

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1300.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)? Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run processes in an elevated context.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Dereference Vulnerability - CVE-2013-1340

An elevation of privilege vulnerability exists in the way that the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1340.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What might an attacker use the vulnerability to do?
In Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, an attacker who successfully exploited this vulnerability could run processes in an elevated context. In Windows 8 and Windows Server 2012, an attacker who successfully exploited this vulnerability could cause the target system to stop responding.

How could an attacker exploit the vulnerability?
In an attack scenario, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that Windows handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Vulnerability - CVE-2013-1345

An elevation of privilege vulnerability exists in the way that the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1345.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What might an attacker use the vulnerability to do?
In Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, an attacker who successfully exploited this vulnerability could run processes in an elevated context. In Windows 8 and Windows Server 2012, an attacker who successfully exploited this vulnerability could cause the target system to stop responding.

How could an attacker exploit the vulnerability?
In an attack scenario, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that Windows handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

TrueType Font Parsing Vulnerability - CVE-2013-3129

A remote code execution vulnerability exists in the way that affected components handle specially crafted TrueType font files. The vulnerability could allow remote code execution if a user opens a specially crafted TrueType font file. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3129.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone, which disables font download by default. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario. The vulnerability could also be exploited if a user opens an attachment that is sent in an email message.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality: OR Microsoft has not identified any workarounds for this vulnerability.

  • Disable the WebClient service

    Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

    To disable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClient service and select Properties.
    3. Change the Startup type to Disabled. If the service is running, click Stop.
    4. Click OK and exit the management application.

    Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

    How to undo the workaround. 

    To re-enable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClientservice and select Properties.
    3. Change the StartuptypetoAutomatic. If the service is not running, click Start.
    4. Click OK and exit the management application.
  • Block TCP ports 139 and 445 at the firewall

    These ports are used to initiate a connection with the affected component. Blocking TCP ports 139 and 445 at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see the TechNet article, TCP and UDP Port Assignments.

    Impact of workaround. Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. Some of the applications or services that could be impacted are listed below:

    • Applications that use SMB (CIFS)
    • Applications that use mailslots or named pipes (RPC over SMB)
    • Server (File and Print Sharing)
    • Group Policy
    • Net Logon
    • Distributed File System (DFS)
    • Terminal Server Licensing
    • Print Spooler
    • Computer Browser
    • Remote Procedure Call Locator
    • Fax Service
    • Indexing Service
    • Performance Logs and Alerts
    • Systems Management Server
    • License Logging Service

    How to undo the workaround. Unblock TCP ports 139 and 445 at the firewall. For more information about ports, see TCP and UDP Port Assignments.

  • Disable the Preview Pane and Details Pane in Windows Explorer

    Disabling the Preview and Details panes in Windows Explorer prevents TrueType fonts from being viewed in Windows Explorer. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

    To disable these panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, perform the following steps:

    1. Open Windows Explorer, click Organize, and then click Layout.
    2. Clear both the Details pane and Preview pane menu options.
    3. Open Windows Explorer, click Organize, and then click Folder and search options.
    4. Click on the View tab
    5. Check the box for Always show icons,never thumbnails under Advanced settings.
    6. Close all open instances of Windows Explorer for the change to take effect.

    How to undo the workaround. To re-enable the Windows Explorer Preview and Details panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    1. Open Windows Explorer, click Organize, and then click Layout.
    2. Select both the Details pane and Preview pane menu options.
    3. Open Windows Explorer, click Organize, and then click Folder and search options.
    4. Click on the View tab
    5. Clear the box for Alwaysshowicons,neverthumbnails under Advanced settings.
    6. Close all open instances of Windows Explorer for the change to take effect.

FAQ

What is the scope of the vulnerability?
This is a remote code execution vulnerability.

What causes the vulnerability?
The vulnerability is caused when Windows fails to properly handle specially crafted TrueType Fonts (TTF) files.

What is TrueType?
TrueType is a digital font technology used in Microsoft operating systems.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

How could an attacker exploit the vulnerability?
There are multiple means that could allow an attacker to exploit this vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document file that is designed to exploit this vulnerability, and then convince a user to open the document file.

In a local attack scenario, an attacker could also exploit this vulnerability by running a specially crafted application to take complete control over the affected system. However, the attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability in this scenario.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way Windows handles specially crafted TrueType Font (TTF) files.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Information Disclosure Vulnerability- CVE-2013-3167

An information disclosure vulnerability that could lead to elevation of privilege exists in the way that the Windows kernel-mode driver improperly handles objects in memory.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3167.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an information disclosure vulnerability that could lead to elevation of privilege.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)? Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run processes in an elevated context.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Buffer Overflow Vulnerability - CVE-2013-3172

A denial of service vulnerability exists in the way that the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could cause the target system to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3172.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)? Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the target system to stop responding.

How could an attacker exploit the vulnerability?
For an attacker to exploit this vulnerability, a user would have to execute a specially crafted application.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2013-3172.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Buffer Overwrite Vulnerability - CVE-2013-3173

An elevation of privilege vulnerability exists in the way that the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code with elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3173.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)? Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run processes in an elevated context.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Read AV Vulnerability - CVE-2013-3660

A theoretical remote code execution vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability as a remote code execution vulnerability could execute arbitrary code in the security context of the Windows kernel. However, since the remote attack vector is not likely, it is more likely that an attacker would first need to log on to the target system to successfully exploit this vulnerability and gain elevated privileges.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-3660.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a theoretical remote code execution vulnerability. It is more likely that an attacker who successfully exploited this vulnerability could achieve elevation of privileges. Please read the following FAQ for a more complete understanding of this vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?  The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
In most scenarios, an attacker who successfully exploited this vulnerability could achieve elevation of privilege on the target system.

It is also theoretically possible, but unlikely due to memory randomization, that an attacker who successfully exploited this vulnerability could achieve remote code execution. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

Why is code execution unlikely for this issue?
An attacker who attempts to exploit this issue for code execution would need to write executable content to a specific space in kernel memory. However, since the starting address will be random, the final pointer destination will be difficult to predict. The implementation of Address Space Layout Randomization (ASLR) by default on affected systems further complicates this prediction. In most scenarios, exploit code could much more likely result in elevation of privilege than in code execution.

How could an attacker exploit the vulnerability?
There are multiple means that could allow an attacker to exploit this vulnerability:

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a local attack scenario, an attacker could also exploit this vulnerability by running a specially crafted application to take complete control over the affected system. However, the attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability in this scenario.

What systems are primarily at risk from the vulnerability?
Workstations are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Windows handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2013-3660.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Microsoft had not received any information to indicate that this vulnerability had been used to attack customers to achieve remote code execution when this security bulletin was originally issued. Microsoft was aware of this vulnerability being used to achieve elevation of privilege in targeted attacks. Both the remote code execution and elevation of privilege uses of this vulnerability are addressed by this update.

Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that could be exploited by using the published proof of concept code.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2850851-x86-ENU.exe
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2850851-x64-ENU.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2850851.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2850851$\Spuninst folder
File information See Microsoft Knowledge Base Article 2850851
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2850851\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2850851\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2850851-x86-enu.exe
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2850851-x64-enu.exe
For all supported Itanium-based editions of Windows Server 2003:WindowsServer2003-KB2850851-ia64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2850851.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2850851$\Spuninst folder
File information See Microsoft Knowledge Base Article 2850851
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2850851\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2850851-x86.msu
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2850851-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2850851
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2850851-x86.msu
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2850851-x64.msu
For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB2850851-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2850851
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2850851-x86.msu
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2850851-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2850851
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2850851-x64.msu
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2850851-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2850851
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2850851-x86.msu
For all supported 64-bit editions of Windows 8:\ Windows8-RT-KB2850851-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2850851
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2850851-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2850851
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT (all editions)

The following table contains the security update information for this software.

Deployment This update is available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, click Windows Update, and then under See also, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2850851

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Jon Butler and Nils of MWR Labs, working with HP'sZero Day Initiative, for reporting the Win32k Memory Allocation Vulnerability (CVE-2013-1300)
  • Alexander Chizhov of Dr.Web for reporting the Win32k Dereference Vulnerability (CVE-2013-1340)
  • An anonymous researcher, working with HP'sZero Day Initiative, for reporting the Win32k Window Handle Vulnerability (CVE-2013-1345)
  • Ling Chuan Lee and Lee Yee Chan of F13 Laboratory for reporting the TrueType Font Parsing Vulnerability (CVE-2013-3129)
  • Yinliang from Tencent PC Manager for reporting the Win32k Information Disclosure Vulnerability (CVE-2013-3167)
  • Mateusz "j00ru" Jurczyk of Google Inc for reporting the Win32k Buffer Overflow Vulnerability (CVE-2013-3172)
  • Wen Yujie and Guo Pengfei of Qihoo 360 Security Center for reporting the Win32k Buffer Overwrite Vulnerability (CVE-2013-3173)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 9, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00