Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:18612
HistoryDec 12, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-067 – Important Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege (944653)

2007-12-1200:00:00
vulners.com
17

Microsoft Security Bulletin MS07-067 – Important
Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege (944653)
Published: December 11, 2007 | Updated: December 12, 2007

Version: 1.1
General Information
Executive Summary

This important security update resolves one publicly disclosed vulnerability. A local elevation of privilege vulnerability exists in the way that the Macrovision driver incorrectly handles configuration parameters. An attacker who successfully exploited this vulnerability could take complete control of the system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This is an important security update for supported editions of Windows XP and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 944653.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 2

Local Elevation of Privilege

Important

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Local Elevation of Privilege

Important

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Local Elevation of Privilege

Important

None

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Local Elevation of Privilege

Important

None

Non-Affected Software
Operating System

Microsoft Windows 2000 Service Pack 4

Windows Server 2003 for Itanium-based Systems

Windows Vista

Windows Vista x64 Edition
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I’ve installed the security update offered by Macrovision. Should I install the update offered by Microsoft?
No action is required on systems where either security update has been successfully installed. Version 4.3.86.0 of secdrv.sys driver offered by Macrovision and Microsoft for all affected versions of Windows address the same vulnerability. Only build times differ between the Macrovision and Microsoft updates for the secdrv.sys driver.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Macrovision Driver Vulnerability - CVE-2007-5587 Aggregate Severity Rating

Windows XP Service Pack 2

Important

Elevation of Privilege

Important

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Important

Elevation of Privilege

Important

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important

Elevation of Privilege

Important

Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2

Important

Elevation of Privilege

Important
Top of sectionTop of section

Macrovision Driver Vulnerability - CVE-2007-5587

A local elevation of privilege vulnerability exists in the way that the Macrovision driver incorrectly handles configuration parameters. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2007-5587.

Mitigating Factors for Macrovision Driver Vulnerability - CVE-2007-5587

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

An attacker must convince a user to run an executable or must have valid logon credentials to exploit this vulnerability. This is a local elevation of privilege vulnerability. The exploit for this vulnerability can not be done remotely.

Microsoft Windows 2000 Service Pack 4 is not affected.

Windows Vista is not affected.
Top of sectionTop of section

Workarounds for Macrovision Driver Vulnerability - CVE-2007-5587

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the secdrv.sys driver

Disabling the secdrv.sys driver in the system registry key helps protect affected systems from attempts to exploit this vulnerability.

Note: Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Interactive

Click Start, click Run, type regedit and then click OK.

Expand HKEY_LOCAL_MACHINE.

Expand SYSTEM, expand CurrentControlSet, and then expand Services.

Click Secdrv.

Click the File menu and select Export.

To backup the registry before your edit it, left click on File menu, select Export… In the Export Registry File dialog box, type Secdrv_configuration_backup.reg and select Save.

Double-click the value named Start, and change the Value data: field to 4.

Click OK.

Click Start, click All Programs, click Accessories, and click Command Prompt.

Run the following command at a command prompt:

Sc stop secdrv

Managed Deployment Script

  1. Make a backup copy of the registry keys from a managed deployment script using the following command:

regedit /e Secdrv_configuration_backup.reg HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Secdrv

  1. Save the following to a file with a .REG extension (e.g. Disable_Secdrv.reg):

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Secdrv]
"Start"=dword:00000004

  1. Run the registry script created in Step 2 on the target machine with the following command:

Regedit /s Disable_Secdrv.reg

  1. Click Start, click All Programs, click Accessories, and click Command Prompt.

  2. Run the following command at a command prompt:

sc stop secdrv

Impact of workaround. Programs that require this driver will not run.
Top of sectionTop of section

FAQ for Macrovision Driver Vulnerability - CVE-2007-5587

What is the scope of the vulnerability?
This is a local elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code in the context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The Macrovision driver incorrectly handles configuration parameters.

What is secdrv.sys?
The driver, secdrv.sys, is used by games which use Macrovision SafeDisc. The driver validates the authenticity of games that are protected with SafeDisc and prohibits unauthorized copies of such games to play on Windows. The secdrv.sys is included with Microsoft Windows XP, Windows Server 2003, and Windows Vista to increase compatibility of the games on Windows. Without the driver, games with SafeDisc protection would be unable to play on Windows. SafeDisc remains inactive until invoked by a game for authorization to play on Windows.

What might an attacker use the vulnerability to do?
An attacker could successfully exploit this vulnerability to gain local elevation of privilege on an affected system.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, the attacker must have valid credentials to log on to the system, which would allow the attacker to run a specially crafted application that could exploit the vulnerability and gain local elevation of privilege.

Does the update offered by Macrovision address the same vulnerability?
Version 4.3.86.0 of secdrv.sys driver is offered by Macrovision and Microsoft for all affected versions of Windows. Only build times differ between the Macrovision and Microsoft updates for the secdrv.sys driver.

What systems are primarily at risk from the vulnerability?
Workstations and terminal servers are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability had been publicly disclosed when this security bulletin was originally issued. It has been assigned the Common Vulnerability and Exposure number CVE-2007-5587. This vulnerability was first described in Microsoft Security Advisory 944653.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Other Information
Acknowledgments

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (December 11, 2007): Bulletin published.

V1.1 (December 12, 2007): Bulletin updated to clarify the vulnerability description.

Related for SECURITYVULNS:DOC:18612