-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1267.2
    Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution
                             10 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Windows TCP/IP
Publisher:         Microsoft
Operating System:  Windows 2000
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows XP
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2008-4609 CVE-2009-1925 CVE-2009-1926

Reference:         ESB-2009.1263

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx

Comment: Microsoft has updated this security bulletin to include Windows XP in
         the list of affected software. No patch has been issued for Windows
         XP for the following reason:
         
         "By default, Windows XP Service Pack 2, Windows XP Service Pack 3,
         and Windows XP Professional x64 Edition Service Pack 2 do not have a
         listening service configured in the client firewall and are therefore
         not affected by this vulnerability. The denial of service attacks
         require a sustained flood of specially crafted TCP packets, and the
         system will recover once the flood ceases. This makes the severity
         rating Low for Windows XP. Additionally, Windows XP Service Pack 2
         and later operating systems include a stateful host firewall that
         provides protection for computers against incoming traffic from the
         Internet or from neighboring network devices on a private network.
         Windows XP is not affected by CVE-2009-1925"

Revision History:  September 10 2009: Updated to contain information from
                                      Microsoft regarding Windows XP
                   September  9 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-048 - Critical

Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723)

  Published: September 08, 2009

  Version: 1.0

General Information

Executive Summary

  This security update resolves several privately reported vulnerabilities in
  Transmission Control Protocol/Internet Protocol (TCP/IP) processing. The
  vulnerabilities could allow remote code execution if an attacker sent
  specially crafted TCP/IP packets over the network to a computer with a
  listening service. Firewall best practices and standard default firewall
  configurations can help protect networks from attacks that originate outside
  the enterprise perimeter. Best practices recommend that systems that are
  connected to the Internet have a minimal number of ports exposed.

  This security update is rated Critical for all supported editions of Windows
  Vista and Windows Server 2008, and Important for all supported editions of
  Microsoft Windows 2000 Service Pack 4 and Windows Server 2003. For more
  information, see the subsection, Affected and Non-Affected Software, in this
  section.

  The security update addresses the vulnerabilities by dropping existing TCP
  connections adaptively and limiting the number of new TCP connections until
  system resources are restored, and changing the manner in which TCP/IP packets
  are processed. For more information about the vulnerabilities, see the
  Frequently Asked Questions (FAQ) subsection for the specific vulnerability
  entry under the next section, Vulnerability Information.

  Recommendation. The majority of customers have automatic updating enabled and
  will not need to take any action because this security update will be
  downloaded and installed automatically. Customers who have not enabled
  automatic updating need to check for updates and install this update manually.
  For information about specific configuration options in automatic updating,
  see Microsoft Knowledge Base Article 294871.

  For administrators and enterprise installations, or end users who want to
  install this security update manually, Microsoft recommends that customers
  apply the update immediately using update management software, or by checking
  for updates using the Microsoft Update service.

  See also the section, Detection and Deployment Tools and Guidance, later in
  this bulletin.

  Known Issues. Microsoft Knowledge Base Article 967723 documents the
  currently known issues that customers may experience when installing this
  security update. The article also documents recommended solutions for these
  issues.

Affected Software

  Microsoft Windows 2000 Service Pack 4
  
  Windows Server 2003 Service Pack 2

  Windows Server 2003 x64 Edition Service Pack 2

  Windows Server 2003 with SP2 for Itanium-based Systems

  Windows Vista, Windows Vista Service Pack 1, 
  and Windows Vista Service Pack 2

  Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1,
  and Windows Vista x64 Edition Service Pack 2

  Windows Server 2008 for 32-bit Systems and Windows Server 2008 for
  32-bit Systems Service Pack 2

  Windows Server 2008 for x64-based Systems and Windows Server 2008 for
  x64-based Systems Service Pack 2

  Windows Server 2008 for Itanium-based Systems and 
  Windows Server 2008 for Itanium-based Systems Service Pack 2

Vulnerability Information

TCP/IP Zero Window Size Vulnerability - CVE-2008-4609

  A denial of service vulnerability exists in TCP/IP processing in 
  Microsoft Windows due to the way that Windows handles an excessive number of
  established TCP connections. The effect of this vulnerability can be
  amplified by the requirement to process specially crafted packets with a TCP
  receive window size set to a very small value or zero. An attacker could
  exploit the vulnerability by flooding a system with specially crafted packets
  causing the affected system to stop responding to new requests or
  automatically restart.

TCP/IP Timestamps Code Execution Vulnerability - CVE-2009-1925

  A remote code execution vulnerability exists in the Windows TCP/IP stack due
  to the TCP/IP stack not cleaning up state information correctly. This causes
  the TCP/IP stack to reference a field as a function pointer when it actually
  contains other information. An anonymous attacker could exploit the
  vulnerability by sending specially crafted TCP/IP packets to a computer that
  has a service listening over the network. An attacker who successfully
  exploited this vulnerability could take complete control of an affected system.
  An attacker could then install programs; view, change, or delete data; or
  create new accounts with full user rights.

TCP/IP Orphaned Connections Vulnerability - CVE-2009-1926

  A denial of service vulnerability exists in TCP/IP processing in Microsoft
  Windows due to an error in the processing of specially crafted packets with a
  small or zero TCP receive window size. If an application closes a TCP connection
  with pending data to be sent and an attacker has set a small or zero TCP receive
  window size, the affected server will not be able to completely close the TCP
  connection. An attacker could exploit the vulnerability by flooding a system with
  specially crafted packets causing the affected system to stop responding to new
  requests. The system would remain non-responsive even after the attacker stops
  sending malicious packets.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKqIjZNVH5XJJInbgRAqVWAJ9EYxjVWZz5vbLZzjoI2V9Ncu5pSwCfVYYi
P9eAHwbRrH3KqaiuO92d8hM=
=aOTI
-----END PGP SIGNATURE-----