Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19091
HistoryFeb 12, 2008 - 12:00 a.m.

Microsoft Security Bulletin MS08-007 – Critical Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution (946026)

2008-02-1200:00:00
vulners.com
19

Microsoft Security Bulletin MS08-007 – Critical
Vulnerability in WebDAV Mini-Redirector Could Allow Remote Code Execution (946026)
Published: February 12, 2008

Version: 1.0
General Information
Executive Summary

This critical security update resolves one privately reported vulnerability in the WebDAV Mini-Redirector. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

This is a critical security update for all supported editions of Windows XP and Windows Vista and an important security update for all supported editions of Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by modifying the way that the Mini-Redirector handles long pathnames. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update immediately

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 2

Remote Code Execution

Critical

None

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Remote Code Execution

Critical

None

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Remote Code Execution

Important

None

Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2

Remote Code Execution

Important

None

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium based Systems

Remote Code Execution

Important

None

Windows Vista

Remote Code Execution

Critical

None

Windows Vista x64 Edition

Remote Code Execution

Critical

None

Non-Affected Software
Operating System

Microsoft Windows 2000 Service Pack 4

Windows Vista Service Pack 1 (all editions)

Windows Server 2008 (all editions)
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers
Affected Software Mini-Redirector Heap Overflow Vulnerability - CVE-2008-0080 Aggregate Severity Rating

Windows XP Service Pack 2

Critical
Remote Code Execution

Critical

Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2

Critical
Remote Code Execution

Critical

Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 x64 Edition and Windows 2003 Server x64 Edition Service Pack 2

Important
Remote Code Execution

Important

Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium based Systems

Important
Remote Code Execution

Important

Windows Vista

Critical
Remote Code Execution

Critical

Windows Vista x64 Edition

Critical
Remote Code Execution

Critical
Top of sectionTop of section

Mini-Redirector Heap Overflow Vulnerability - CVE-2008-0080

A remote code execution vulnerability exists in the way that the WebDAV Mini-Redirector handles responses. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2008-0080.

Mitigating Factors for Mini-Redirector Heap Overflow Vulnerability - CVE-2008-0080

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Web Client service is disabled by default in Windows Server 2003.
Top of sectionTop of section

Workarounds for Mini-Redirector Heap Overflow Vulnerability - CVE-2008-0080

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the Web Client Service

To disable the Web Client Service, follow these steps:

Click Start, click Run, type Services.msc and then click OK.

Right-click WebClient service and select Properties.

Change the Startup type to Disabled. If the service is running, click Stop.

Click OK and exit the management application.

Impact of workaround. WebDAV shares will be inaccessible.

How to undo the workaround.To undo the workaround, follow these steps:

Click Start, Run, Services.msc and then click OK.

Right-click WebClient service and select Properties.

Change the Startup type to Automatic and click Apply.

Click Start and then click OK and exit the management application.
Top of sectionTop of section

FAQ for Mini-Redirector Heap Overflow Vulnerability - CVE-2008-0080

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights

What causes the vulnerability?
The Mini-Redirector improperly handles malicious WebDAV response.

What is WebDAV?
Web Distributed Authoring and Versioning (WebDAV) is an extension to the Hypertext Transfer Protocol (HTTP) that defines how basic file functions such as copy, move, delete and create are performed by using HTTP.

What is a WebDAV Redirector?
A WebDAV Redirector is a remote file system over the WebDAV protocol that allows Windows client machines to connect to your WebDAV publishing directory through the command line. The WebDAV Redirector enables you to manipulate files on the Web as though the files exist on a mapped network drive.

What is the WebDAV mini-redirector?
The WebDAV mini-redirector is also known as the Web Client service. This service lets DAV-enabled folders appear as UNC (Universal Naming Convention) shares.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by creating specially crafted WebDAV responses.

What systems are primarily at risk from the vulnerability?
Systems on which WebDAV client service is enabled are primarily at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this.

What does the update do?
The update removes the vulnerability by correctly validating WebDAV response.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Steven of COSEINC Vulnerability Research Lab for reporting the WebDAV Mini-Redirector Heap Overflow Vulnerability (CVE-2008-0080).

Support

Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (February 12, 2008): Bulletin published.