Bugtraq mailing list archives

Microsoft Security Bulletin (MS99-047)


From: aleph1 () UNDERGROUND ORG (Aleph One)
Date: Thu, 4 Nov 1999 14:41:55 -0800


The following is a Security  Bulletin from the Microsoft Product Security
Notification Service.

Please do not  reply to this message,  as it was sent  from an unattended
mailbox.
                    ********************************

Microsoft Security Bulletin (MS99-047)
--------------------------------------

Patch Available for "Malformed Spooler Request" Vulnerability
Originally Posted: November 04, 1999

Summary
=======
Microsoft has released a patch that eliminates a security vulnerability in
Microsoft(r) Windows  NT(r) 4.0. The vulnerability could allow a user to
cause the print spooler service to crash, or  to run arbitrary code on a
Windows NT machine. The patch also eliminates a vulnerability that  could
allow a user to substitute code of their choosing for a print provider that
runs in a  privileged state.

Frequently asked questions regarding this vulnerability can be found
at http://www.microsoft.com/security/bulletins/MS99-047faq.asp.

Issue
=====
Certain APIs in the Windows NT 4.0 print spooler subsystem have unchecked
buffers. If an affected  API were provided with random data as input, it
could crash the print spooler service. If it were  provided with a
specially-malformed argument, it could be used to run arbitrary code on the
server via a classic buffer overrun attack. The majority of the affected
APIs require the caller  to be a member of the Power Users or Administrators
group; however, at least one is callable by  normal users. None of the calls
could be made by anonymous users, but the calls could be made  remotely.

A second vulnerability exists because incorrect permissions would allow a
normal user to specify  his or her own code as a print provider. Because
print providers run in a local System context,  this would allow the user to
gain additional privileges on the local machine. This vulnerability  could
not be exploited remotely.

Affected Software Versions
==========================
 - Microsoft Windows NT 4.0 Workstation
 - Microsoft Windows NT 4.0 Server
 - Microsoft Windows NT 4.0 Server, Enterprise Edition
 - Microsoft Windows NT 4.0 Server, Terminal Server Edition

Patch Availability
==================
Windows NT 4.0 Workstation, Windows NT 4.0 Server and Windows NT 4.0 Server,
Enterprise Edition:
 - X86:
   http://download.microsoft.com/download/winntsrv40/Patch/
   Spooler-fix/NT4/EN-US/Q243649.exe
 - Alpha:
   http://download.microsoft.com/download/winntsrv40/Patch/
   Spooler-fix/ALPHA/EN-US/Q243649.exe

   NOTE: Line breaks have been inserted into the above URLs for readability.

   NOTE: The patches above can be installed on systems running Windows
   NT 4.0 Service Pack 5 or 6. A version that can be installed on systems
   running previous service packs will be released shortly.

 - Windows NT 4.0 Server, Terminal Server Edition:
   To be released shortly

More Information
================
Please see the following references for more information related to this
issue.
 - Microsoft Security Bulletin MS99-047: Frequently Asked Questions,
   http://www.microsoft.com/security/bulletins/MS99-047faq.asp.
 - Microsoft Knowledge Base (KB) article Q243649,
   Unchecked Print Spooler Buffer may Expose System Vulnerability,
   http://support.microsoft.com/support/kb/articles/q243/6/49.asp.
   (Note: It may take 24 hours from the original posting of this bulletin
   for this KB article to be visible.)
 - Microsoft Security Advisor web site,
   http://www.microsoft.com/security/default.asp.

Obtaining Support on this Issue
===============================
This is a fully supported patch. Information on contacting Microsoft
Technical Support is available at
http://support.microsoft.com/support/contact/default.asp.

Acknowledgments
===============
Microsoft acknowledges the eEye Digital Security Team (www.eEye.com/release)
for discovering the  buffer overrun vulnerability and reporting it to us.

Revisions
=========
 - November 04, 1999: Bulletin Created.

------------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED "AS IS"
WITHOUT WARRANTY OF  ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER
EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES  OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION  OR ITS
SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL,  CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES,
EVEN IF MICROSOFT CORPORATION OR ITS  SUPPLIERS HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE  EXCLUSION OR
LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE
FOREGOING  LIMITATION MAY NOT APPLY.

(c) 1999 Microsoft Corporation. All rights reserved. Terms of Use.

   *******************************************************************
You have received  this e-mail bulletin as a result  of your registration
to  the   Microsoft  Product  Security  Notification   Service.  You  may
unsubscribe from this e-mail notification  service at any time by sending
an  e-mail  to  MICROSOFT_SECURITY-SIGNOFF-REQUEST () ANNOUNCE MICROSOFT COM
The subject line and message body are not used in processing the request,
and can be anything you like.

For  more  information on  the  Microsoft  Security Notification  Service
please visit http://www.microsoft.com/security/services/bulletin.asp. For
security-related information  about Microsoft products, please  visit the
Microsoft Security Advisor web site at http://www.microsoft.com/security.


Current thread: