__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Vulnerability in Printer Spooler Service [Microsoft Security Bulletin MS05-043] August 9, 2005 19:00 GMT Number P-267 [REVISED 20 Apr 2007] ______________________________________________________________________________ PROBLEM: A remote code execution vulnerability exists in the Printer Spooler service. PLATFORM: Tested Software and Security Update Download Locations: Affected Software: • Microsoft Windows 2000 Service Pack 4 • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 • Microsoft Windows Server 2003 • Microsoft Windows Server 2003 for Itanium-based Systems Non-Affected Software: • Microsoft Windows XP Professional x64 Edition • Microsoft Windows Server 2003 Service Pack 1 • Microsoft Windows Server 2003 with SP1 for Itanium-based Systems • Microsoft Windows Server 2003 x64 Edition • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) DAMAGE: Could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Could allow an attacker who successfully ASSESSMENT: exploited this vulnerability to take complete control of the affected system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-267.shtml ORIGINAL BULLETIN: Microsoft Security Bulletin MS05-043 http://www.microsoft.com/technet/security/Bulletin/MS05- 043.mspx CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-1984 ______________________________________________________________________________ REVISION HISTORY: 04/20/2007 - revised P-267 to reflect changes Microsoft has made in MS05-043 where they updated the reference Microsoft Knowledge Base Article 908506 as a caveat in the "Summary" section as well as a known issue in the "FAQ related to this security update" section. [***** Start Microsoft Security Bulletin MS05-043 *****] Microsoft Security Bulletin MS05-043 Vulnerability in Print Spooler Service Could Allow Remote Code Execution (896423) Published: August 9, 2005 | Updated: April 18, 2007 Version: 1.2 Summary Who should read this document: Customers who use Microsoft Windows Impact of Vulnerability: Remote Code Execution Maximum Severity Rating: Critical Recommendation: Customers should apply the update immediately. Security Update Replacement: None Caveats: Microsoft Knowledge Base Article 908506 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues. For more information, see Microsoft Knowledge Base Article 908506. Tested Software and Security Update Download Locations: Affected Software: • Microsoft Windows 2000 Service Pack 4 – Download the update • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 – Download the update • Microsoft Windows Server 2003 – Download the update • Microsoft Windows Server 2003 for Itanium-based Systems - Download the update Non-Affected Software: • Microsoft Windows XP Professional x64 Edition • Microsoft Windows Server 2003 Service Pack 1 • Microsoft Windows Server 2003 with SP1 for Itanium-based Systems • Microsoft Windows Server 2003 x64 Edition • Microsoft Windows 98, Microsoft Windows 98 Second Edition (SE), and Microsoft Windows Millennium Edition (ME) The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site. Top of section General Information Executive Summary Executive Summary: This update resolves a newly-discovered, privately-reported vulnerability. A vulnerability exists in the Print Spooler service that could allow remote code execution. The vulnerability is documented in the “Vulnerability Details” section of this bulletin. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. We recommend that customers apply the update immediately. Severity Ratings and Vulnerability Identifiers: Vulnerability Identifiers Impact of Vulnerability Windows 2000 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Print Spooler Vulnerability - CAN-2005-1984 Remote Code Execution Critical Critical Moderate Moderate This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them. Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows: • The Microsoft Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating. Top of section Vulnerability Details Print Spooler Vulnerability - CAN-2005-1984: A remote code execution vulnerability exists in the Printer Spooler service that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system. Mitigating Factors for Print Spooler Vulnerability - CAN-2005-1984: • On Windows XP Service Pack 2 and Windows Server 2003, this vulnerability is restricted to authenticated users. Additionally, in order for this issue to create a remote attack vector on these operating system versions, a local user who has appropriate permissions must first share a printer or try to connect to a shared printer. If no user with appropriate permissions has shared a printer or tries to connect to a shared printer, an attacker would have to have valid logon credentials and must be able to log on locally to exploit this vulnerability. • On Windows XP Service Pack 2 and Windows Server 2003, this issue would result in a denial of service condition. On Windows XP Service Pack 2 and Windows Server 2003, this issue cannot be exploited for remote code execution or for elevation of privilege. On other operating system versions, attacks attempting to exploit this vulnerability would most likely result in a denial of service condition. However remote code execution could be possible. • Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed. Security Update Information Affected Software: For information about the specific security update for your affected software, click the appropriate link: Windows Server 2003 (all versions) Windows XP (all versions) Windows 2000 (all versions) Acknowledgments Microsoft thanks the following for working with us to help protect customers: • Kostya Kortchinsky from CERT RENATER for reporting the Print Spooler Vulnerability (CAN-2005-1984). Obtaining Other Security Updates: Updates for other security issues are available at the following locations: • Security updates are available in the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." • Updates for consumer platforms are available at the Windows Update Web site. Support: • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site. Security Resources: • The Microsoft TechNet Security Web site provides additional information about security in Microsoft products. • Microsoft Software Update Services • Microsoft Windows Server Update Services • Microsoft Baseline Security Analyzer (MBSA) • Windows Update • Microsoft Update • Windows Update Catalog: For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166. • Office Update Software Update Services: By using Microsoft Software Update Services (SUS), administrators can quickly and reliably deploy the latest critical updates and security updates to Windows 2000 and Windows Server 2003-based servers, and to desktop systems that are running Windows 2000 Professional or Windows XP Professional. For more information about how to deploy security updates by using Software Update Services, visit the Software Update Services Web site. Windows Server Update Services: By using Windows Server Update Services (WSUS), administrators can quickly and reliably deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 onto Windows 2000 and later operating systems. For more information about how to deploy security updates using Windows Server Update Services, visit the Windows Server Update Services Web site. Systems Management Server: Microsoft Systems Management Server (SMS) delivers a highly-configurable enterprise solution for managing updates. By using SMS, administrators can identify Windows-based systems that require security updates and can perform controlled deployment of these updates throughout the enterprise with minimal disruption to end users. For more information about how administrators can use SMS 2003 to deploy security updates, visit the SMS 2003 Security Patch Management Web site. SMS 2.0 users can also use Software Updates Service Feature Pack to help deploy security updates. For information about SMS, visit the SMS Web site. Note SMS uses the Microsoft Baseline Security Analyzer, the Microsoft Office Detection Tool, and the Enterprise Update Scanning Tool to provide broad support for security bulletin update detection and deployment. Some software updates may not be detected by these tools. Administrators can use the inventory capabilities of the SMS in these cases to target updates to specific systems. For more information about this procedure, visit the following Web site. Some security updates require administrative rights following a restart of the system. Administrators can use the Elevated Rights Deployment Tool (available in the SMS 2003 Administration Feature Pack and in the SMS 2.0 Administration Feature Pack) to install these updates. Disclaimer: The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Revisions: • V1.0 (August 9, 2005): Bulletin published. • V1.1 (August 17, 2005): Bulletin updated to clarify text provided in the “Workarounds” section. • V1.2 (April 18, 2007): Bulletin updated to reference Microsoft Knowledge Base Article 908506 as a caveat in the “Summary” section as well as a known issue in the “FAQ related to this security update” section. [***** End Microsoft Security Bulletin MS05-043 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Microsoft for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-256: Targeted Attacks P-257: SSH Tectia Server Private Key Permission Vulnerability in Windows P-258: Security Vulnerability Involving the Common Desktop Environment (CDE) dtlogin(1X) Command P-259: 'httpd' Security Update P-260: Ethereal 0.10.12 Released P-261: phpbb2 Cross Site Scripting Vulnerability P-262: Cisco IPv6 Crafted Packet Vulnerability P-263: BrightStor ARCserve for MS SQL Server Buffer Overflow P-264: Possible Security Issue with XView Text Clipboard P-265: Microsoft Cumulative Update for Internet Explorer