Security Bulletin

Microsoft Security Bulletin MS08-047 - Important

Vulnerability in IPsec Policy Processing Could Allow Information Disclosure (953733)

Published: August 12, 2008 | Updated: August 13, 2008

Version: 1.1

General Information

Executive Summary

This update resolves a privately reported vulnerability in the way certain Windows Internet Protocol Security (IPsec) rules are applied. This vulnerability could cause systems to ignore IPsec policies and transmit network traffic in clear text. This, in turn, would disclose information intended to be encrypted on the network. An attacker viewing the traffic on the network would be able to view and possibly modify the contents of the traffic. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly. It could be used to collect useful information to try to further compromise the affected system or network.

This update is rated Important for all supported versions of Windows Vista and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section .

The security update addresses the vulnerability by ensuring that IPsec rules are processed appropriately. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Windows Vista and Windows Vista Service Pack 1 Information Disclosure Important None
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Information Disclosure Important None
Windows Server 2008 for 32-bit Systems* Information Disclosure Important None
Windows Server 2008 for x64-based Systems* Information Disclosure Important None
Windows Server 2008 for Itanium-based Systems Information Disclosure Important None

*Windows Server 2008 server core installation affected. For supported editions of Windows Server 2008, this update applies, with the same severity rating, whether or not Windows Server 2008 was installed using the Server Core installation option. For more information on this installation option, see Server Core. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008; see Compare Server Core Installation Options.

Non-Affected Software

Operating System
Windows 2000 Service Pack 4
Windows XP Service Pack 2 and Windows XP Service Pack 3
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems

Where are the file information details?
The file information details can be found in Microsoft Knowledge Base Article 953733.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software IPsec Policy Information Disclosure Vulnerability - CVE-2008-2246 Aggregate Severity Rating
Windows Vista and Windows Vista Service Pack 1 Important\ Information Disclosure Important
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Important\ Information Disclosure Important
Windows Server 2008 for 32-bit Systems Important\ Information Disclosure Important
Windows Server 2008 for x64-based Systems Important\ Information Disclosure Important
Windows Server 2008 for Itanium-based Systems Important\ Information Disclosure Important

IPsec Policy Information Disclosure Vulnerability - CVE-2008-2246

An information disclosure vulnerability exists in the manner in which IPsec policies are imported to Windows Server 2008 domains from Windows Server 2003 domains. This vulnerability could cause systems to ignore IPsec policies and transmit network traffic in clear text. This, in turn, would potentially disclose information intended to be encrypted on the network. An attacker intercepting the traffic on the network would be able to view and possibly modify the contents of the traffic. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly. It could be used to collect useful information to try to further compromise the affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-2246.

Mitigating Factors for IPsec Policy Information Disclosure Vulnerability - CVE-2008-2246

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In Windows Vista and Windows Server 2008, the default response rule is not automatically enabled. The default response rule is enabled automatically only when you create an IPsec policy via versions of Windows earlier than Windows Vista and Windows Server 2008.

Workarounds for IPsec Policy Information Disclosure Vulnerability - CVE-2008-2246

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Do not select the "Default Response Rule" during IPsec policy creation or uncheck this rule from existing policies as this rule is no longer valid on Windows Vista and Windows Server 2008 and is only applicable on earlier versions of Windows. To emulate this rule in Windows Vista and Windows Server 2008, refer to Microsoft Knowledge Base Article 942964.

FAQ for IPsec Policy Information Disclosure Vulnerability - CVE-2008-2246

What is the scope of the vulnerability? 
This is an information disclosure vulnerability. An attacker who successfully exploited this vulnerability could read the contents of network traffic that would otherwise be encrypted. Note that this vulnerability would not allow an attacker to execute code or to elevate their user rights directly. It could be used to collect useful information to try to further compromise the affected system.

What causes the vulnerability? 
This vulnerability results from an error when the default IPsec policy is imported from a Windows Server 2003 domain to a Windows Server 2008 domain. Under certain circumstances, this error could cause all IPsec rules to be ignored.

What is IPsec? 
Internet Protocol security (IPsec) is a framework of open standards for ensuring private, secure communications over Internet Protocol (IP) networks through the use of cryptographic security services. The Internet Engineering Task Force (IETF) IPsec working group defines the IPsec standards.

IPsec is the long-term direction for secure networking. It provides aggressive protection against private network and Internet attacks through end-to-end security. The only computers that must know about IPsec protection are the sender and receiver in the communication. IPsec provides the ability to protect communication between workgroups, local area network computers, domain clients and servers, branch offices (which might be physically remote), extranets, and roving clients. For more information about IPsec, see the following Microsoft Web site.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability would be able to view, and in some cases modify, network traffic in clear text that was intended to be encrypted.

How could an attacker exploit the vulnerability? 
This vulnerabilit could cause a security feature to malfunction. In order to take advantage of this issue, it requires an attacker to be monitoring network traffic. The attacker would be able to read and possibly modify the contents of the network traffic observed from their particular vantage point. Under normal circumstances, IPsec policies protect this traffic from interception by encrypting the contents. An attacker could not cause this situation to occur unless they previously obtained administrative permissions to the domain controller. Instead, they would rely on an administrator to unknowingly misconfigure the IPsec rule set and cause information to be transmitted in the clear.

What systems are primarily at risk from the vulnerability? 
Windows Vista Workstations and Windows Server 2008 Servers subject to IPsec policies residing in a Windows Server 2008 domain upgraded from a Windows Server 2003 domain are primarily at risk.

What does the update do? 
The update removes the vulnerability by ensuring IPsec rules are processed in the appropriate manner.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, “MS07-036”), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), and the Extended Security Update Inventory Tool. For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1
Windows Vista and Windows Vista Service Pack 1 Yes
Windows Vista x64 Edition and Windows Vista x64 Edition Service Pack 1 Yes
Windows Server 2008 for 32-bit Systems Yes
Windows Server 2008 for x64-based Systems Yes
Windows Server 2008 for Itanium-based Systems Yes

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007
Windows Vista No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Vista x64 Edition No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for 32-bit Systems No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for x64-based Systems No No See Note for Windows Vista and Windows Server 2008 below Yes
Windows Server 2008 for Itanium-based Systems No No See Note for Windows Vista and Windows Server 2008 below Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

Note for Windows Vista and Windows Server 2008 Microsoft Systems Management Server 2003 with Service Pack 3 includes support for Windows Vista and Windows Server 2008 manageability.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB953733-x86 /quiet\ \ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB953733-x64 /quiet
Installing without restarting For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB953733-x86 /quiet /norestart\ \ For all supported x64-based editions of Windows Vista:\ Windows6.0-KB953733-x64 /quiet /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 953733
Registry Key Verification Note: A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB953733-x86 /quiet\ \ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB953733-x64 /quiet\ \ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB953733-xxx /quiet
Installing without restarting For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB953733-x86 /quiet /norestart\ \ For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB953733-x64 /quiet /norestart\ \ For all supported Itanium-based editions of Windows Server 2008:\ Windows6.0-KB953733-ia64 /norestart
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 953733
Registry Key Verification Note: A registry key does not exist to validate the presence of this update.

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/?, /h, /help Displays help on supported switches.
/quiet Suppresses the display of status or error messages.
/norestart When combined with /quiet, the system will not be restarted after installation even if a restart is required to complete installation.

Note For more information about the wusa.exe installer, see Microsoft Knowledge Base Article 934307.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start and then enter an update file name in Start Search.
    2. When the file appears under Programs, right-click on the file name and click Properties.
    3. Under the General tab, compare the file size with the file information tables provided in the bulletin KB article.
    4. You may also click on the Details tab and compare information, such as file version and date modified, with the file information tables provided in the bulletin KB article.
    5. Finally, you may also click on the Previous Versions tab and compare file information for the previous version of the file with the file information for the new, or updated, version of the file.

Other Information

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (August 12, 2008): Bulletin published.
  • V1.1 (August 13, 2008): Added Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2 to the Non-Affected Software table.

Built at 2014-04-18T13:49:36Z-07:00