Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22765
HistoryNov 11, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-063 - Critical Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565)

2009-11-1100:00:00
vulners.com
167

Microsoft Security Bulletin MS09-063 - Critical
Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565)
Published: November 10, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in the Web Services on Devices Application Programming Interface (WSDAPI) on the Windows operating system. The vulnerability could allow remote code execution if an affected Windows system receives a specially crafted packet. Only attackers on the local subnet would be able to exploit this vulnerability.

This security update is rated Critical for all supported editions of Windows Vista and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the processing of headers in WSD messages. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Remote Code Execution

Critical

None

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Remote Code Execution

Critical

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Remote Code Execution

Critical

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Remote Code Execution

Critical

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Microsoft Windows 2000 Service Pack 4

Windows XP Service Pack 2 and Windows XP Service Pack 3

Windows XP Professional x64 Edition Service Pack 2

Windows Server 2003 Service Pack 2

Windows Server 2003 x64 Edition Service Pack 2

Windows Server 2003 with SP2 for Itanium-based Systems

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What is Microsoft Web Services on Devices?
Web Services on Devices allows a Windows client to discover and access remote devices, such as personal digital assistants (PDAs) and computer peripherals, including printers and cameras, as well as consumer electronics and their associated services across a network. It supports device discovery, description, and control. Developers can create WSDAPI client proxies and corresponding stubs for device hosts.

Web Services on Devices API (WSDAPI) implements the Devices Profile for Web Services (DPWS) for Windows Vista and Windows Server 2008. The DPWS constrains Web Services specifications so that Windows clients can easily discover devices. Once a device is discovered, a client can retrieve a description of services hosted on that device and use those services.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Web Services on Devices API Memory Corruption Vulnerability - CVE-2009-2512 Aggregate Severity Rating

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Critical
Remote Code Execution

Critical

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Critical
Remote Code Execution

Critical

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Critical
Remote Code Execution

Critical

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Critical
Remote Code Execution

Critical

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Web Services on Devices API Memory Corruption Vulnerability - CVE-2009-2512

A remote code execution vulnerability exists in the Web Services on Devices API (WSDAPI) on Windows systems. The vulnerability is due to the service not properly handling a WSDAPI message with a specially crafted header. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2512.

Mitigating Factors for Web Services on Devices API Memory Corruption Vulnerability - CVE-2009-2512

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
β€’

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
β€’

Only attackers on the local subnet would be able to exploit this vulnerability without interaction. Even on private networks, the vulnerable service is only exposed to incoming connections from the local subnet in the Windows firewall.
Top of sectionTop of section

Workarounds for Web Services on Devices API Memory Corruption Vulnerability - CVE-2009-2512

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Block inbound TCP ports 5357 and 5358, and outbound UDP port 3702

Configure the Windows Firewall to block inbound TCP ports 5357 and 5358, and outbound UDP port 3702.

Blocking the inbound ports prevents malicious remote hosts from sending specially crafted headers to the affected component. The affected computer may also initiate a connection with remote, potentially malicious, hosts when the user chooses to browse devices on the subnet. Blocking the outbound port will prevent malicious hosts from sending specially crafted replies in this scenario.

It should be noted that it will still be possible for a user to manually enter the URL of a malicious device and initiate a connection that could allow the malicious device to compromise the user's system. This attack would require significant social engineering.

Impact of workaround. Device discovery will not work while this workaround is enabled.
Top of sectionTop of section

FAQ for Web Services on Devices API Memory Corruption Vulnerability - CVE-2009-2512

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. If successfully exploited, an attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
This vulnerability is caused by the WSD Application Programming Interface (API), on both clients and servers, not correctly validating specific headers of a received WSD message.

What is Microsoft Web Services on Devices?
Web Services on Devices allows a Windows client to discover and access remote devices, such as personal digital assistants (PDAs) and computer peripherals, including printers and cameras, as well as consumer electronics and their associated services across a network. It supports device discovery, description, and control. Developers can create WSDAPI client proxies and corresponding stubs for device hosts.

Web Services on Devices API (WSDAPI) implements the Devices Profile for Web Services (DPWS) for Windows Vista and Windows Server 2008. The DPWS constrains Web Services specifications so that Windows clients can easily discover devices. Once a device is discovered, a client can retrieve a description of services hosted on that device and use those services.

Is Web Services for Devices enabled by default?
Web Services for Devices is an Application Programming Interface (API) that can be used by various system components. On all affected platforms, the API is available by default. However, the vulnerability can only be exploited remotely and without user interaction when a service or application uses the API and exposes TCP port 5357 or 5358 or performs remote device discovery. This is likely to be the case in common scenarios that involve connecting supported devices such as printers and video devices to the network.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected Windows system. An attacker could then install programs or view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by sending a specially crafted message to the WSD TCP ports 5357 or 5358 on an affected system. Alternatively, an attacker could send a specially crafted response to a WSD message querying for devices, when initiated by the Windows client. Note that applications that use the WSDAPI may use ports other than TCP ports 5357 and 5358, which are the defaults.

What systems are primarily at risk from the vulnerability?
All systems using WSDAPI for communicating with DPWS-based devices or services on the network are affected by this vulnerability. Workstations are at particular risk when they have their Windows firewall configuration set to anything else but "public".

What does the update do?
The update addresses this vulnerability by correctly processing WSD message headers.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:
β€’

Neel Mehta of Google Inc. for reporting the Web Services on Devices API Memory Corruption Vulnerability (CVE-2009-2512)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (November 10, 2009): Bulletin published.