Security Bulletin

Microsoft Security Bulletin MS13-036 - Important

Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of Privilege (2829996)

Published: April 09, 2013 | Updated: April 24, 2013

Version: 3.1

General Information

Executive Summary

This security update resolves three privately reported vulnerabilities and one publicly disclosed vulnerability in Microsoft Windows. The most severe of these vulnerabilities could allow elevation of privilege if an attacker logs on to the system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit the most severe vulnerabilities.

This security update is rated Important for all supported releases of Microsoft Windows. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by correcting the way that the Windows kernel-mode driver handles objects in memory. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Most customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2829996
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes\ 2840149\ 2839011

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Affected Software 

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows XP
Windows XP Service Pack 3 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows XP Professional x64 Edition Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2003
Windows Server 2003 Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2003 x64 Edition Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2003 with SP2 for Itanium-based Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Vista
Windows Vista Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Vista Service Pack 2 (2840149) Elevation of Privilege Moderate None
Windows Vista x64 Edition Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Vista x64 Edition Service Pack 2 (2840149) Elevation of Privilege Moderate None
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 for 32-bit Systems Service Pack 2 (2840149) Elevation of Privilege Moderate None
Windows Server 2008 for x64-based Systems Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 for x64-based Systems Service Pack 2 (2840149) Elevation of Privilege Moderate None
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 for Itanium-based Systems Service Pack 2 (2840149) Elevation of Privilege Moderate None
Windows 7
Windows 7 for 32-bit Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows 7 for 32-bit Systems (2840149) Elevation of Privilege Moderate None
Windows 7 for 32-bit Systems Service Pack 1 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows 7 for 32-bit Systems Service Pack 1 (2840149) Elevation of Privilege Moderate None
Windows 7 for x64-based Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows 7 for x64-based Systems (2840149) Elevation of Privilege Moderate None
Windows 7 for x64-based Systems Service Pack 1 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows 7 for x64-based Systems Service Pack 1 (2840149) Elevation of Privilege Moderate None
Windows 2008 R2
Windows Server 2008 R2 for x64-based Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 R2 for x64-based Systems (2840149) Elevation of Privilege Moderate None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (2840149) Elevation of Privilege Moderate None
Windows Server 2008 R2 for Itanium-based Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 R2 for Itanium-based Systems (2840149) Elevation of Privilege Moderate None
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (2840149) Elevation of Privilege Moderate None
Windows 8
Windows 8 for 32-bit Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows 8 for 64-bit Systems (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2012
Windows Server 2012 (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows RT
Windows RT[1](2808735) Elevation of Privilege Important 2778344 in MS13-016
Server Core Installation Option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) (2840149) Elevation of Privilege Moderate None
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) (2840149) Elevation of Privilege Moderate None
Windows Server 2008 R2 for x64-based Systems (Server Core installation) (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 R2 for x64-based Systems (Server Core installation) (2840149) Elevation of Privilege Moderate None
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2808735) Elevation of Privilege Important 2778344 in MS13-016
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (2840149) Elevation of Privilege Moderate None
Windows Server 2012 (Server Core installation) (2808735) Elevation of Privilege Important 2778344 in MS13-016

[1]This update is available via Windows Update only.

Update FAQ

Why was this bulletin revised on April 23, 2013? What happened to the original 2823324 security update?
To address known issues with security update 2823324, Microsoft rereleased bulletin MS13-036 to replace the 2823324 update with the 2840149 update for NTFS.sys when installed on all affected versions of Microsoft Windows. Security update 2823324 was expired on April 11, 2013. Microsoft strongly recommends that customers with the 2823324 update still installed should uninstall the update prior to applying the 2840149 update. All customers should apply the 2840149 update, which replaces the expired 2823324 update.

I used Microsoft’s Repair Disk ISO to boot and remove the 2823324 update. Should I apply the April 23, 2013rereleased update (2840149)?
Yes. Customers who used the Microsoft Repair Disk ISO, available through the Microsoft Download Center, to return their computers to a normal operating state should apply the 2840149 update.

I already successfully installed the original 2823324 security update and am not experiencing any difficulties. Should I apply the April 23, 2013 rereleased update (2840149)?
Yes. On April 11, 2013 Microsoft provided guidance that all customers should uninstall security update 2823324, and expired the associated packages. In situations where customers did not uninstall the original update, they should apply the rereleased update (2840149), which replaces the expired 2823324 update. Customers do not need to uninstall the expired 2823324 update before applying the 2840149 update; however, Microsoft strongly recommends it. Customers who do not remove the expired update will retain a listing for 2823324 under installed updates in Control Panel.

I uninstalled the original 2823324 security update. Should I apply the April 23, 2013 rereleased update (2840149)?
Yes. To be protected from CVE-2013-1293, all customers should apply the rereleased update (2840149), which replaces the expired 2823324 update.

What if I experienced difficulties restartingmy system after installing security update 2823324?
To help customers who are experiencing difficulties restarting their systems after installation of security update 2823324, Microsoft is making available a bootable media ISO image through the Microsoft Download Center (DLC). Customers who cannot successfully restart their systems after applying the 2823324 update can download this image to create a bootable DVD or USB drive with which they can boot their systems, uninstall security update 2823324, and return their systems to a normal operating state. Please see the Microsoft Download Center for additional guidance and to download the ISO.

Microsoft recommends using this ISO image only if customers cannot successfully restart their systems. Customers who can restart normally should not use this ISO image and should instead refer to Microsoft Knowledge Base Article 2839011 for instructions on how to uninstall security update 2823324.

What is an ISO image?
An ISO image is means of distributing software to facilitate writing or “burning” the image to removable bootable media such as DVDs. The ISO image comprises every written sector of an optical disc, including the optical disc file system.

Why was this bulletin revised on April 11, 2013?
Microsoft revised this bulletin to address known issues associated with installation of security update 2823324. Microsoft is investigating behavior where systems may fail to recover from a restart or where applications fail to load after this security update is applied. Microsoft recommends that customers uninstall this update. As an added precaution, Microsoft has removed the download links to the 2823324 security update. For instructions on how to uninstall this update, see Microsoft Knowledge Base Article 2839011.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

There are multiple update packages available for some affected software. Do I need to install all the updates listed in the Affected Software table for the software?
Yes. Customers should apply all updates offered for the software installed on their systems.

Do I need to install these security updates in a particular sequence?
No. Multiple updates for one version of Microsoft Windows or Microsoft Windows Server software can be applied in any sequence.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Win32k Race Condition Vulnerability - CVE-2013-1283 Win32k Font Parsing Vulnerability - CVE-2013-1291 Win32k Race Condition Vulnerability - CVE-2013-1292 NTFS NULL Pointer Dereference Vulnerability - CVE-2013-1293 Aggregate Severity Rating
Windows XP
Windows XP Service Pack 3 Important  Elevation of Privilege Moderate  Denial of Service Not applicable Not applicable Important 
Windows XP Professional x64 Edition Service Pack 2 Important  Elevation of Privilege Not applicable Not applicable Not applicable Important 
Windows Server 2003
Windows Server 2003 Service Pack 2 Important  Elevation of Privilege Moderate  Denial of Service Not applicable Not applicable Important 
Windows Server 2003 x64 Edition Service Pack 2 Important  Elevation of Privilege Not applicable Not applicable Not applicable Important 
Windows Server 2003 with SP2 for Itanium-based Systems Important  Elevation of Privilege Not applicable Not applicable Not applicable Important 
Windows Vista
Windows Vista Service Pack 2 Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Vista x64 Edition Service Pack 2 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 for x64-based Systems Service Pack 2 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 for Itanium-based Systems Service Pack 2 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows 7
Windows 7 for 32-bit Systems Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows 7 for 32-bit Systems Service Pack 1 Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows 7 for x64-based Systems Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows 7 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 R2 for Itanium-based Systems Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows 8
Windows 8 for 32-bit Systems Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Not applicable Important 
Windows 8 for 64-bit Systems Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important 
Windows Server 2012
Windows Server 2012 Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important 
Windows RT
Windows RT Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important 
Server Core installation option
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Moderate  Denial of Service Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 R2 for x64-based Systems (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Moderate  Elevation of Privilege Important 
Windows Server 2012 (Server Core installation) Important  Elevation of Privilege Not applicable Important  Elevation of Privilege Not applicable Important 

Win32k Race Condition Vulnerability - CVE-2013-1283

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1283.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Font Parsing Vulnerability - CVE-2013-1291

A denial of service vulnerability exists when Windows fails to handle a specially crafted font file. The vulnerability could cause the computer to stop responding and restart.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1291.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web browsing attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.
  • By default, all supported versions of Microsoft Outlook, Microsoft Outlook Express, and Windows Mail open HTML email messages in the Restricted sites zone, which disables font download by default. If a user clicks a link in an email message, the user could still be vulnerable to exploitation of this vulnerability through the web-based attack scenario. The vulnerability could also be exploited if a user opens an attachment that is sent in an email message.
  • The malicious file could be sent as an email attachment, but the attacker would have to convince the user to open the attachment in order to exploit the vulnerability.

Workarounds

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable the WebClient service

    Disabling the WebClient service helps protect affected systems from attempts to exploit this vulnerability by blocking the most likely remote attack vector through the Web Distributed Authoring and Versioning (WebDAV) client service. After applying this workaround it is still possible for remote attackers who successfully exploit this vulnerability to cause the system to run programs located on the targeted user's computer or the Local Area Network (LAN), but users will be prompted for confirmation before opening arbitrary programs from the Internet.

    To disable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClientservice and select Properties.
    3. Change the Startuptype to Disabled. If the service is running, click Stop.
    4. Click OK and exit the management application.

    Impact of workaround. When the WebClient service is disabled, Web Distributed Authoring and Versioning (WebDAV) requests are not transmitted. In addition, any services that explicitly depend on the Web Client service will not start, and an error message will be logged in the System log. For example, WebDAV shares will be inaccessible from the client computer.

    How to undo the workaround.

    To re-enable the WebClient Service, follow these steps:

    1. Click Start, click Run, type Services.msc and then click OK.
    2. Right-click WebClientservice and select Properties.
    3. Change the Startup type to Automatic. If the service is not running, click Start.
    4. Click OK and exit the management application.
  • Block TCP ports 139 and 445 at the firewall

    These ports are used to initiate a connection with the affected component. Blocking TCP ports 139 and 445 at the firewall will help protect systems that are behind that firewall from attempts to exploit this vulnerability. Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see the TechNet article, TCP and UDP Port Assignments.

    Impact of workaround. Several Windows services use the affected ports. Blocking connectivity to the ports may cause various applications or services to not function. Some of the applications or services that could be impacted are listed below:

    • Applications that use SMB (CIFS)
    • Applications that use mailslots or named pipes (RPC over SMB)
    • Server (File and Print Sharing)
    • Group Policy
    • Net Logon
    • Distributed File System (DFS)
    • Terminal Server Licensing
    • Print Spooler
    • Computer Browser
    • Remote Procedure Call Locator
    • Fax Service
    • Indexing Service
    • Performance Logs and Alerts
    • Systems Management Server
    • License Logging Service

    How to undo the workaround. Unblock TCP ports 139 and 445 at the firewall. For more information about ports, see TCP and UDP Port Assignments.

    Disabling the Preview and Details panes in Windows Explorer prevents TrueType fonts from being viewed in Windows Explorer. While this prevents malicious files from being viewed in Windows Explorer, it does not prevent a local, authenticated user from running a specially crafted program to exploit this vulnerability.

    To disable these panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, perform the following steps:

    1. Open Windows Explorer, click Organize, and then click Layout.
    2. Clear both the Details pane and the Previewpane menu options.
    3. Open Windows Explorer, click Organize, and then click Folderandsearchoptions.
    4. Click on the View tab.
    5. Check the box for Always show icons, never thumbnails under Advancedsettings.
    6. Close all open instances of Windows Explorer for the change to take effect.

    How to undo the workaround. To re-enable the Windows Explorer Preview and Details panes in Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2:

    1. Open Windows Explorer, click Organize, and then click Layout.
    2. Select both the Detailspane and the Previewpane menu options.
    3. Open Windows Explorer, click Organize, and then click Folderandsearchoptions.
    4. Click on the View tab
    5. Clear the box for Always show icons, neverthumbnails under Advancedsettings.
    6. Close all open instances of Windows Explorer for the change to take effect.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles a specially crafted font file.

What is the OpenType Font format?
OpenType is a font format developed jointly by Microsoft and Adobe as an extension of Apple's TrueType font format. An OpenType font file contains data, in table format, that comprises either a TrueType or a PostScript outline font. Rasterizers use combinations of data from the tables contained in the font to render the TrueType or PostScript glyph outlines. For more information, see the Microsoft Typography OpenType FAQ.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the system to stop responding and restart.

How could an attacker exploit the vulnerability?
There are multiple means that could allow an attacker to exploit this vulnerability.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability and then convince a user to view the website. An attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an email message or in an Instant Messenger message that takes users to the attacker's website, or by opening an attachment sent through email.

In a file sharing attack scenario, an attacker could provide a specially crafted document that is designed to exploit this vulnerability, and then convince a user to open the document.

In a local attack scenario, an attacker could also exploit this vulnerability by running a specially crafted application. However, the attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability in this scenario.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles a specially crafted font file.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Win32k Race Condition Vulnerability - CVE-2013-1292

An elevation of privilege vulnerability exists when the Windows kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1292.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the Windows kernel-mode driver improperly handles objects in memory.

What is the Windows kernel-mode driver (win32k.sys)?
Win32k.sys is a kernel-mode device driver and is the kernel part of the Windows subsystem. It contains the window manager, which controls window displays; manages screen output; collects input from the keyboard, mouse, and other devices; and passes user messages to applications. It also contains the Graphics Device Interface (GDI), which is a library of functions for graphics output devices. Finally, it serves as a wrapper for DirectX support that is implemented in another driver (dxgkrnl.sys).

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could gain elevated privileges and read arbitrary amounts of kernel memory.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

NTFS NULL Pointer Dereference Vulnerability - CVE-2013-1293

An elevation of privilege vulnerability exists when the NTFS kernel-mode driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-1293.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • A non-administrator on the system must have physical access to the system and must be logged on with valid logon credentials to exploit this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when the NTFS kernel-mode driver improperly handles objects in memory.

What is NTFS?
NTFS is a file system that determines how files are named, stored, and organized on a volume.

What is the Windows kernel?
The Windows kernel is the core of the operating system. It provides system-level services such as device management and memory management, allocates processor time to processes, and manages error handling.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode.

How could an attacker exploit the vulnerability?
To exploit this vulnerability an attacker would have to mount a specially crafted NTFS volume. In a typical situation, only administrators have the necessary privileges to mount an NTFS volume. However, a non-administrator could mount an NTFS volume by inserting a removable drive into the target system. In such a situation, to exploit the vulnerability a non-administrator would need physical access to the system and would need to be logged on with valid logon credentials.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update addresses the vulnerability by correcting the way that the Windows kernel-mode driver handles objects in memory.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure CVE-2013-1293.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For information about these and other tools that are available, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For Windows XP Service Pack 3:\ WindowsXP-KB2808735-x86-enu.exe
For Windows XP Professional x64 Edition Service Pack 2:\ WindowsServer2003.WindowsXP-KB2808735-x64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2808735.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2808735$\Spuninst folder
File information See Microsoft Knowledge Base Article 2808735
Registry key verification For all supported 32-bit editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP4\KB2808735\Filelist
For all supported x64-based editions of Windows XP:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP Version 2003\SP3\KB2808735\Filelist

Note The update for supported versions of Windows XP Professional x64 Edition also applies to supported versions of Windows Server 2003 x64 Edition.

Windows Server 2003 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2003:\ WindowsServer2003-KB2808735-x86-enu.exe
For all supported x64-based editions of Windows Server 2003:\ WindowsServer2003.WindowsXP-KB2808735-x64-enu.exe
For all supported Itanium-based editions of Windows Server 2003:\ WindowsServer2003-KB2808735-ia64-enu.exe
Installation switches See Microsoft Knowledge Base Article 262841
Update log file KB2808735.log
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information Use Add or Remove Programs item in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB2808735$\Spuninst folder
File information See Microsoft Knowledge Base Article 2808735
Registry key verification HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows Server 2003\SP3\KB2808735\Filelist

Note The update for supported versions of Windows Server 2003 x64 Edition also applies to supported versions of Windows XP Professional x64 Edition.

Windows Vista (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Vista:\ Windows6.0-KB2808735-x86.msu\ Windows6.0-KB2840149-x86.msu
For all supported x64-based editions of Windows Vista:\ Windows6.0-KB2808735-x64.msu\ Windows6.0-KB2840149-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2808735\ See Microsoft Knowledge Base Article 2840149
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file names For all supported 32-bit editions of Windows Server 2008:\ Windows6.0-KB2808735-x86.msu\ Windows6.0-KB2840149-x86.msu
For all supported x64-based editions of Windows Server 2008:\ Windows6.0-KB2808735-x64.msu\ Windows6.0-KB2840149-x64.msu
For all supported Itanium-based editions of Windows Server 2008:Windows6.0-KB2808735-ia64.msu\ Windows6.0-KB2840149-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information WUSA.exe does not support uninstall of updates. To uninstall an update installed by WUSA, click Control Panel, and then click Security. Under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2808735\ See Microsoft Knowledge Base Article 2840149
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 7 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 7:\ Windows6.1-KB2808735-x86.msu\ Windows6.1-KB2840149-x86.msu
For all supported x64-based editions of Windows 7:\ Windows6.1-KB2808735-x64.msu\ Windows6.1-KB2840149-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2808735\ See Microsoft Knowledge Base Article 2840149
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2008 R2 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported x64-based editions of Windows Server 2008 R2:\ Windows6.1-KB2808735-x64.msu\ Windows6.1-KB2840149-x64.msu
For all supported Itanium-based editions of Windows Server 2008 R2:\ Windows6.1-KB2808735-ia64.msu\ Windows6.1-KB2840149-ia64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, and then under Windows Update, click View installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2808735\ See Microsoft Knowledge Base Article 2840149
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows 8 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported 32-bit editions of Windows 8:\ Windows8-RT-KB2808735-x86.msu
For all supported 64-bit editions of Windows 8:\ Windows8-RT-KB2808735-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2808735
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows Server 2012 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For all supported editions of Windows Server 2012:\ Windows8-RT-KB2808735-x64.msu
Installation switches See Microsoft Knowledge Base Article 934307
Restart requirement Yes, you must restart your system after you apply this security update.
Removal information To uninstall an update installed by WUSA, use the /Uninstall setup switch or click Control Panel, click System and Security, click Windows Update, and then click Installed updates and select from the list of updates.
File information See Microsoft Knowledge Base Article 2808735
Registry key verification Note A registry key does not exist to validate the presence of this update.

Windows RT (all editions)

The following table contains the security update information for this software.

Deployment This update is available via Windows Update only.
Restart Requirement Yes, you must restart your system after you apply this security update.
Removal Information Click Control Panel, click System and Security, and then under Windows Update, click Installed updates and select from the list of updates.
File Information See Microsoft Knowledge Base Article 2808735

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 9, 2013): Bulletin published.
  • V2.0 (April 11, 2013): Added links to Microsoft Knowledge Base Article 2823324 and Microsoft Knowledge Base Article 2839011 under Known Issues. Removed Download Center links for Microsoft security update 2823324. Microsoft recommends that customers uninstall this update. See the Update FAQ for details.
  • V2.1 (April 17, 2013): Added FAQs to provide additional guidance for customers who are having difficulties restarting their systems after installing security update 2823324. See the Update FAQ for details.
  • V3.0 (April 23, 2013): Rereleased bulletin to replace the 2823324 update with the 2840149 update for NTFS.sys when installed on supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. See the Update FAQ for details.
  • V3.1 (April 24, 2013): Corrected KB article hyperlink and incorrect KB numbers for Windows 7 for x64-based Systems and Windows Server 2008 R2 for Itanium-based Systems in the Affected Software table. These are informational changes only.

Built at 2014-04-18T13:49:36Z-07:00