Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24744
HistorySep 15, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-063 - Critical Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113)

2010-09-1500:00:00
vulners.com
19

0.477 Medium

EPSS

Percentile

97.5%

Microsoft Security Bulletin MS10-063 - Critical
Vulnerability in Unicode Scripts Processor Could Allow Remote Code Execution (2320113)
Published: September 14, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in the Unicode Scripts Processor. The vulnerability could allow remote code execution if a user viewed a specially crafted document or Web page with an application that supports embedded OpenType fonts. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

This security update is rated Critical for all supported editions of Windows XP, Windows Server 2003, Windows Vista, and Windows Server 2008, and Important for Microsoft Office XP, Microsoft Office 2003, and Microsoft Office 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that Windows parses specific characteristics of OpenType fonts. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2320113 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 3
(KB981322)

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition Service Pack 2
(KB981322)

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 2
(KB981322)

Remote Code Execution

Critical

None

Windows Server 2003 x64 Edition Service Pack 2
(KB981322)

Remote Code Execution

Critical

None

Windows Server 2003 with SP2 for Itanium-based Systems
(KB981322)

Remote Code Execution

Critical

None

Windows Vista Service Pack 1 and Windows Vista Service Pack 2
(KB981322)

Remote Code Execution

Critical

None

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2
(KB981322)

Remote Code Execution

Critical

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*
(KB981322)

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*
(KB981322)

Remote Code Execution

Critical

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2
(KB981322)

Remote Code Execution

Critical

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Microsoft Office Suite Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Office XP Service Pack 3
(KB2288608)

Remote Code Execution

Important

None

Microsoft Office 2003 Service Pack 3
(KB2288613)

Remote Code Execution

Important

None

Microsoft Office 2007 Service Pack 2
(KB2288621)

Remote Code Execution

Important

None

Non-Affected Software
Operating System

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Microsoft Office Software

Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Service Pack 2

Microsoft Office 2004 for Mac

Microsoft Office 2008 for Mac

Microsoft Office 2010 (32-bit editions)

Microsoft Office 2010 (64-bit editions)
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

How are Office components and Office standalone programs affected by the vulnerability?
Office components and Office standalone programs are affected with the same severity rating as the affected Office Suite. For example, component and standalone installations of Microsoft Excel, Microsoft Word, and Microsoft PowerPoint are affected with the same severity rating as the corresponding Office Suite that is listed in the Affected Software section.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Uniscribe Font Parsing Engine Memory Corruption Vulnerability - CVE-2010-2738 Aggregate Severity Rating
Operating System

Windows XP Service Pack 3

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 with SP2 for Itanium-based Systems

Critical
Remote Code Execution

Critical

Windows Vista Service Pack 1 and Windows Vista Service Pack 2

Critical
Remote Code Execution

Critical

Windows Vista x64 Edition Service Pack 1 and Windows Vista x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Critical
Remote Code Execution

Critical

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Critical
Remote Code Execution

Critical

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Critical
Remote Code Execution

Critical

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Uniscribe Font Parsing Engine Memory Corruption Vulnerability - CVE-2010-2738 Aggregate Severity Rating
Microsoft Office Suites

Microsoft Office XP Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office 2003 Service Pack 3

Important
Remote Code Execution

Important

Microsoft Office 2007 Service Pack 2

Important
Remote Code Execution

Important
Top of sectionTop of section

Uniscribe Font Parsing Engine Memory Corruption Vulnerability - CVE-2010-2738

A remote code execution vulnerability exists in affected versions of Microsoft Windows and Microsoft Office. The vulnerability exists because Windows and Office incorrectly parse specific font types in such a way that could allow remote code execution. An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-2738.

Mitigating Factors for Uniscribe Font Parsing Engine Memory Corruption Vulnerability - CVE-2010-2738

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.
ā€¢

An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Top of sectionTop of section

Workarounds for Uniscribe Font Parsing Engine Memory Corruption Vulnerability - CVE-2010-2738

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
ā€¢

Modify the Access Control List (ACL) on usp10.dll

Modify the ACL on usp10.dll to be more restrictive.

For 32-bit editions of Windows XP, run the following commands from a command prompt with administrative privileges:

cacls %WINDIR%\SYSTEM32\usp10.DLL /E /P everyone:N

For 64-bit editions of Windows XP, run the following commands from a command prompt with administrative privileges:

cacls %WINDIR%\SYSWOW64\usp10.DLL /E /P everyone:N

For 32-bit editions of Windows Vista and Windows 7, run the following commands from an elevated command prompt:

takeown /f %WINDIR%\SYSTEM32\usp10.DLL
icacls %WINDIR%\SYSTEM32\usp10.DLL /save %TEMP%\usp10_ACL.TXT
icacls %WINDIR%\SYSTEM32\usp10.DLL /deny everyone:(F)

For 64-bit editions of Windows Vista and Windows 7, run the following commands from an elevated command prompt:

takeown /f %WINDIR%\SYSWOW64\usp10.DLL
icacls %WINDIR%\SYSWOW64\usp10.DLL /save %TEMP%\usp10_ACL.TXT
icacls %WINDIR%\SYSWOW64\usp10.DLL /deny everyone:(F)

Impact of workaround. FireFox may not load. Some fonts may not render properly.

How to undo the workaround.

For 32-bit editions of Windows XP, run the following commands from a command prompt with administrative privileges:

cacls %WINDIR%\SYSTEM32\usp10.dll /E /R everyone

For 64-bit editions of Windows XP, run the following commands from a command prompt with administrative privileges:

cacls %WINDIR%\SYSWOW64\usp10.dll /E /R everyone

For 32-bit editions of Windows Vista and Windows 7, run the following commands from an elevated command prompt:

icacls %windir%\system32 /restore %TEMP%\up10_ACL.TXT

For 64-bit editions of Windows Vista and Windows 7, run the following commands from an elevated command prompt:

icacls %windir%\syswow64 /restore %TEMP%\usp10_ACL.TXT
ā€¢

Disable support for parsing embedded fonts in Internet Explorer

Disabling the support for the parsing of embedded fonts in Internet Explorer prevents this application from being used as an attack vector. However, additional attack vectors, such as embedded fonts within a Microsoft Office document, could still succeed.

Using the Interactive Method

In Internet Explorer, click Internet Options on the Tools menu

Click the Security tab

Click Internet, and then click Custom Level

Scroll down to the Downloads section and select Prompt or Disable for the Font Downloading security setting

Click OK two times to return to Internet Explorer

Using Group Policy

Note The Group Policy MMC snap-in can be used to set policy for a machine, for an organizational unit or an entire domain. For more information about Group Policy, visit the following Microsoft Web sites:
ā€¢

Group Policy collection
ā€¢

What is Group Policy Object Editor?
ā€¢

Core Group Policy tools and settings

Perform the following steps:

Open the Group Policy Management Console and configure the console to work with the appropriate Group Policy object, such as local machine, OU, or domain GPO.

Navigate to the following node:

User Configuration - Windows Settings - Internet Explorer - Maintenance - Security

Double-click Security Zones and Content Rating.

In the Security Zones and Content Rating dialog box, select Import the current security zones and privacy settings and then click the Modify Settings button.

Note This will create a Group Policy for Internet Explorer based on the settings of the currently logged-on user.

In the Internet Properties dialog box, ensure the Internet zone is selected and then click Custom Level.

Scroll down to Downloads and set Font Download to Prompt or Disable.

Click OK to return to the Internet Properties dialog box.

Repeat these steps for the Local Intranet zone.

Click OK three times to return to the Group Policy Management Console.

Refresh the Group Policy on all machines or wait for the next scheduled Group Policy refresh interval for the settings to take effect.

Using a Managed Deployment Script

This security setting can be manually entered into the registry by creating a registry script and importing it either by double-clicking it or running regedit.exe as part of a logon or machine startup script. For managed deployments Regedit.exe can be used to import a registry script silently with the /s switch. For more information on regedit command line switches, see Microsoft Knowledge Base Article 82821, "Registration Info Editor (REGEDIT) Command-Line Switches."

To set to Prompt for the Internet and Local Intranet Zones, paste the following text into a .REG file and then import the .REG file on managed machines as part of your organization's managed deployment process:

Windows Registry Editor Version 5.00

; Zone 1 is the local intranet zone
; 1604 is the Font download policy
; dword:00000001 sets the policy to prompt
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1604"=dword:00000001
; Zone 3 is the internet zone
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1604"=dword:00000001

To set to Disable for the Internet and Local Intranet Zones, paste the following text into a .REG file and then import the .REG file on managed machines as part of your organization's managed deployment process:

Windows Registry Editor Version 5.00

; Zone 1 is the local intranet zone
; 1604 is the Font download policy
; dword:00000003 sets the policy to disable
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1]
"1604"=dword:00000003
; Zone 3 is the internet zone
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3]
"1604"=dword:00000003

Impact of workaround. Web pages that make use of embedded font technology will fail to display properly.
Top of sectionTop of section

FAQ for Uniscribe Font Parsing Engine Memory Corruption Vulnerability - CVE-2010-2738

What is the scope of the vulnerability?
This is a remote code execution vulnerability. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

What causes the vulnerability?
The vulnerability is caused when Windows and Office incorrectly validate a table in the OpenType font layout.

What is the Unicode Script Processor?
The new Unicode Script Processor (USP10.DLL), also known as Uniscribe, is a collection of APIs that enables a text layout client to format complex scripts. Uniscribe supports the complex rules found in scripts such as Arabic, Indian, and Thai. Uniscribe also handles scripts written from right-to-left such as Arabic or Hebrew, and supports the mixing of scripts. For plain-text clients, Uniscribe provides a range of ScriptString functions that are similar to TextOut, with additional support for caret placement. The remainder of the Uniscribe interfaces provides finer control to clients.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code as the logged-on user. If a user is logged on with administrative user rights, an attacker could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

How could an attacker exploit the vulnerability?
The Unicode Scripts Processor is a Windows component which may be used by both Windows and third-party applications.

An attacker could exploit this vulnerability by providing a specially crafted document associated with an application that supports embedded OpenType fonts, such as Microsoft Office, to a user.

In addition, Web browsers may parse these fonts from a specially crafted Web page. An attacker could host a specially crafted Web site that is designed to exploit this vulnerability and then convince a user to view the Web site.

What systems are primarily at risk from the vulnerability?
Desktop machines or terminal servers where users may view content that could contain malformed OpenType fonts are particularly at risk from this vulnerability.

What does the update do?
The update addresses this vulnerability by correcting the way that Windows and Office parse specific characteristics of OpenType fonts.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
ā€¢

Carsten Book of Mozilla Corporation for reporting the Uniscribe Font Parsing Engine Memory Corruption Vulnerability (CVE-2010-2738)
ā€¢

Marc Schoenefeld of the Red Hat Security Response Team for reporting the Uniscribe Font Parsing Engine Memory Corruption Vulnerability (CVE-2010-2738)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
ā€¢

V1.0 (September 14, 2010): Bulletin published.