Vulnerabilities > CVE-2009-0079 - Permissions, Privileges, and Access Controls vulnerability in Microsoft Windows Server 2003 and Windows XP

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
microsoft
CWE-264
nessus
exploit available

Summary

The RPCSS service in Microsoft Windows XP SP2 and SP3 and Server 2003 SP1 and SP2 does not properly implement isolation among a set of distinct processes that (1) all run under the NetworkService account or (2) all run under the LocalService account, which allows local users to gain privileges by accessing the resources of one of the processes, aka "Windows RPCSS Service Isolation Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
8

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

descriptionMicrosoft Windows XP/2003 RPCSS Service Isolation Local Privilege Escalation Vulnerability. CVE-2009-0079. Local exploit for windows platform
idEDB-ID:32892
last seen2016-02-03
modified2009-04-14
published2009-04-14
reporterCesar Cerrudo
sourcehttps://www.exploit-db.com/download/32892/
titleMicrosoft Windows XP/2003 - RPCSS Service Isolation Local Privilege Escalation Vulnerability

Msbulletin

bulletin_idMS09-012
bulletin_url
date2009-04-14T00:00:00
impactElevation of Privilege
knowledgebase_id959454
knowledgebase_url
severityImportant
titleVulnerabilities in Windows Could Allow Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS09-012.NASL
descriptionThe version of Windows running on the remote host is affected by potentially four vulnerabilities involving its MSDTC transaction facility and/or Windows Service Isolation that may allow a local user to escalate his privileges and take complete control of the affected system.
last seen2020-06-01
modified2020-06-02
plugin id36150
published2009-04-15
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/36150
titleMS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege (959454)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(36150);
  script_version("1.27");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id(
    "CVE-2008-1436",
    "CVE-2009-0078",
    "CVE-2009-0079",
    "CVE-2009-0080"
  );
  script_bugtraq_id(28833, 34442, 34443, 34444);
  script_xref(name:"MSFT", value:"MS09-012");
  script_xref(name:"MSKB", value:"952004");
  script_xref(name:"MSKB", value:"956572");
  script_xref(name:"EDB-ID", value:"31667");
  script_xref(name:"EDB-ID", value:"32891");
  script_xref(name:"EDB-ID", value:"32892");
  script_xref(name:"EDB-ID", value:"32893");

  script_name(english:"MS09-012: Vulnerabilities in Windows Could Allow Elevation of Privilege (959454)");
  script_summary(english:"Checks version of Msdtcprx.dll / Ntoskrnl.exe");

  script_set_attribute(attribute:"synopsis", value:"A local user can elevate his privileges on the remote host.");
  script_set_attribute(attribute:"description", value:
"The version of Windows running on the remote host is affected by
potentially four vulnerabilities involving its MSDTC transaction
facility and/or Windows Service Isolation that may allow a local user to
escalate his privileges and take complete control of the affected
system.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-012");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003,
Vista and 2008.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_cwe_id(264);

  script_set_attribute(attribute:"vuln_publication_date", value:"2008/04/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/04/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}


include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS09-012';
kbs = make_list("952004", "956572");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);


get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'1,2', vista:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows Vista and Windows Server 2008
  hotfix_is_vulnerable(os:"6.0", sp:1, file:"Ntoskrnl.exe", version:"6.0.6001.22389", min_version:"6.0.6001.20000", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"6.0", sp:1, file:"Msdtcprx.dll", version:"2001.12.6931.22197", min_version:"2001.12.6931.20000", dir:"\System32", bulletin:bulletin, kb:"952004") ||
  hotfix_is_vulnerable(os:"6.0", sp:1, file:"Ntoskrnl.exe", version:"6.0.6001.18226", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"6.0", sp:1, file:"Msdtcprx.dll", version:"2001.12.6931.18085", dir:"\System32", bulletin:bulletin, kb:"952004") ||
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"Ntoskrnl.exe", version:"6.0.6000.21023", min_version:"6.0.6000.20000", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"Msdtcprx.dll", version:"2001.12.6930.20852", min_version:"2001.12.6930.20000", dir:"\System32", bulletin:bulletin, kb:"952004") ||
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"Ntoskrnl.exe", version:"6.0.6000.16830", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"6.0", sp:0, file:"Msdtcprx.dll", version:"2001.12.6930.16697", dir:"\System32", bulletin:bulletin, kb:"952004") ||

  # Windows 2003
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Ntoskrnl.exe", version:"5.2.3790.4478", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Msdtcprx.dll", version:"2001.12.4720.4340", dir:"\System32", bulletin:bulletin, kb:"952004") ||
  hotfix_is_vulnerable(os:"5.2", sp:1, file:"Ntoskrnl.exe", version:"5.2.3790.3309", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"5.2", sp:1, file:"Msdtcprx.dll", version:"2001.12.4720.3180", dir:"\System32", bulletin:bulletin, kb:"952004") ||

  # Windows XP
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Ntoskrnl.exe", version:"5.1.2600.5755", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Msdtcprx.dll", version:"2001.12.4414.706", dir:"\System32", bulletin:bulletin, kb:"952004") ||
  hotfix_is_vulnerable(os:"5.1", sp:2, file:"Ntoskrnl.exe", version:"5.1.2600.3520", dir:"\System32", bulletin:bulletin, kb:"956572") ||
  hotfix_is_vulnerable(os:"5.1", sp:2, file:"Msdtcprx.dll", version:"2001.12.4414.320", dir:"\System32", bulletin:bulletin, kb:"952004") ||

  # Windows 2000
  hotfix_is_vulnerable(os:"5.0", file:"Msdtcprx.dll", version:"2000.2.3549.0", dir:"\System32", bulletin:bulletin, kb:"952004")
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2011-10-31T04:04:13.887-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationGideon Technologies, Inc.
  • nameBrendan Miles
    organizationThe MITRE Corporation
  • nameJosh Turpin
    organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows XP (x86) SP2 is installed
    ovaloval:org.mitre.oval:def:754
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
  • commentMicrosoft Windows XP Professional x64 Edition SP1 is installed
    ovaloval:org.mitre.oval:def:720
  • commentMicrosoft Windows Server 2003 SP1 (x64) is installed
    ovaloval:org.mitre.oval:def:4386
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
  • commentMicrosoft Windows Server 2003 SP1 for Itanium is installed
    ovaloval:org.mitre.oval:def:1205
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
descriptionThe RPCSS service in Microsoft Windows XP SP2 and SP3 and Server 2003 SP1 and SP2 does not properly implement isolation among a set of distinct processes that (1) all run under the NetworkService account or (2) all run under the LocalService account, which allows local users to gain privileges by accessing the resources of one of the processes, aka "Windows RPCSS Service Isolation Vulnerability."
familywindows
idoval:org.mitre.oval:def:6147
statusaccepted
submitted2009-04-14T16:00:00
titleWindows RPCSS Service Isolation Vulnerability
version72

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 34443 CVE(CAN) ID: CVE-2009-0079 Microsoft Windows是微软发布的非常流行的操作系统。 RPCSS服务没有正确地隔离NetworkService或LocalService帐号下运行的进程,本地攻击者可以利用令牌劫持的方式获得权限提升。成功利用此漏洞的攻击者可以完全控制受影响的系统,攻击者可随后安装程序;查看、更改或删除数据;或者创建拥有完全用户权限的新帐户。 Microsoft Windows XP x64 SP2 Microsoft Windows XP x64 Microsoft Windows XP SP3 Microsoft Windows XP SP2 Microsoft Windows Server 2003 SP2 Microsoft Windows Server 2003 SP1 临时解决方法: * IIS 6.0 - 对IIS中的应用程序池配置WPI以使用IIS管理器中创建的账号并禁用MSDTC。 1. 在IIS管理器中,展开本地电脑、应用程序池,右击应用程序池并选择“属性”。 2. 点击“身份”标签并点击“可配置”。在“用户名”和“口令”框中,键入希望worker进程运行所在帐号的用户名和口令。 3. 向IIS_WPG组添加所选择的用户账号。 禁用分布式事件处理协调器可帮助受影响系统防范利用这个漏洞的尝试。请执行以下步骤: 1. 点击“开始”、“控制面板”,或者找到“设置”,然后点击“控制面板”。 2. 双击“管理工具”,或者切换到经典视图然后双击“管理工具”。 3. 双击“服务”。 4. 双击“Distributed Transaction Coordinator”。 5. 在“启动类型”列表中,点击“已禁用”。 6. 如果已经启动的话点击“停止”,然后点击“确定”。 还可在命令行使用以下命令停止并禁用MSDTC服务: sc stop MSDTC &amp; sc config MSDTC start= disabled * IIS 7.0 - 对IIS管理器中的应用程序池指定WPI。 1. 在IIS管理器中,展开服务器节点,点击“应用程序池”,右击应用程序池并点击“高级设置”。 2. 找到“身份”项,点击“…”键打开“应用程序池身份”对话框。 3. 选择“自定义帐号”选项并点击“设置”打开“设置凭据”对话框。在用户名和口令文本框中键入所选择的账号名称和口令,在“确认口令”文本框中重新键入口令,然后点击“确定”。 * IIS 7.0 - 使用APPCMD.exe命令行工具对应用程序池指定WPI。 1. 从提升的命令提示符中更改到%systemroot%\system32\inetsrv目录。 2. 使用以下句法执行APPCMD.exe命令,这里string是应用程序池的名称,userName:string是分配给应用程序池帐号的用户名,password:string是帐号口令。 appcmd set config /section:applicationPools / [name='string'].processModel.identityType:SpecificUser / [name='string'].processModel.userName:string / [name='string'].processModel.password:string 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS09-012)以及相应补丁: MS09-012:Vulnerabilities in Windows Could Allow Elevation of Privilege (959454) 链接:<a href=http://www.microsoft.com/technet/security/bulletin/MS09-012.mspx?pf=true target=_blank rel=external nofollow>http://www.microsoft.com/technet/security/bulletin/MS09-012.mspx?pf=true</a>
idSSV:5105
last seen2017-11-19
modified2009-04-25
published2009-04-25
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-5105
titleMicrosoft Windows RPCSS服务隔离本地权限提升漏洞(MS09-012)