Original release date: December 20, 2001<BR>
Last revised: --<BR>
Source: CERT/CC<BR>

<P>A complete revision history can be found at the end of this file.

<A NAME="affected">
<H3>Systems Affected</H3>
<UL>
<LI>Microsoft Windows XP</LI>
<LI>Microsoft Windows ME</LI>
<LI>Microsoft Windows 98</LI>
<LI>Microsoft Windows 98SE</LI>
</UL>

<A NAME="overview">
<H2>Overview</H2>

<P>Vulnerabilities in software included by default on Microsoft
Windows XP, and optionally on Windows ME and Windows 98, may allow an
intruder to execute arbitrary code on vulnerable systems, to launch
denial-of-service attacks against vulnerable systems, or to use
vulnerable systems to launch denial-of-service attacks against
third-party systems.

<A NAME="description">
<H2>I. Description</H2>

<p>There is a vulnerability in the Universal Plug and Play (UPnP)
service on Microsoft Windows XP and Microsoft Windows ME that could
permit an intruder to execute arbitrary code with administrative
privileges on a vulnerable system. The UPnP service is enabled by
default on XP. Microsoft does not ship Windows ME with UPnP enabled by
default, but some PC manufacturers do. UPnP may be optionally
installed on Windows 98 and Windows 98SE. This vulnerability was
discovered by Eeye Digital Security. For more information, see </p>

<DL><DD>
<A HREF="http://www.eeye.com/html/Research/Advisories/AD20011220.html">
http://www.eeye.com/html/Research/Advisories/AD20011220.html</A></dd>

<dd>
<A
HREF="http://www.microsoft.com/technet/security/bulletin/MS01-059.asp">
http://www.microsoft.com/technet/security/bulletin/MS01-059.asp</A></dd>

</DL>
<P><A HREF="http://www.upnp.org">Universal Plug and Play (UPnP)</a> is a set of protocols that allow
computer systems and network devices to work together with little or
no prior configuration.</p> 

<p>One vulnerability is a buffer overflow in the code that handles <A
HREF="http://www.upnp.org">UPnP</a> NOTIFY directives. This
vulnerability permits an intruder to send a malicious NOTIFY directive
to a vulnerable computer and cause the computer to run code of the
intruder's choice. The code will run with full privileges on all
vulnerable systems, including Windows XP. This can permit an
attacker to take complete control of the system.

<p>A second vulnerability in the Microsoft Windows implementation of
UPnP could allow an intruder to consume memory and processor time on
vulnerable systems, resulting in performance degradation. Variations
on this problem can allow an intruder to use a vulnerable system to
launch a denial-of-service attack against a third-party. 

<p>For more information about these vulnerabilities, see

<DL><DD>
<A HREF="http://www.kb.cert.org/vuls/id/951555">
http://www.kb.cert.org/vuls/id/951555</A></dd>

<dd>

<A
HREF="http://www.kb.cert.org/vuls/id/411059">
http://www.kb.cert.org/vuls/id/411059</A></dd>

</DL>

<p>These vulnerabilities have been assigned the <A
HREF="http://cve.mitre.org">CVE</a> identifiers <A
HREF="http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=CAN-2001-0876">CAN-2001-0876</a>
and <A
HREF="http://cve.mitre.org/cgi-bin/cvekey.cgi?keyword=CAN-2001-0877">CAN-2001-0877</a>,
respectively.

<A NAME="impact">
<H2>II. Impact</H2>

Intruders can gain complete control of vulnerable systems, or
interrupt the normal operation of vulnerable systems. 

<A NAME="solution">
<H2>III. Solution</H2>

<H4>Apply a patch from your vendor</H4>

<P>Microsoft has provided patch information in their bulletin. Please
see MS01-059, available from

<dl>

<A HREF="http://www.microsoft.com/technet/security/bulletin/MS01-059.asp">
http://www.microsoft.com/technet/security/bulletin/MS01-059.asp</A></dd>

</DL>

<H4>Block Access to UPnP Service</H4>

<p>Until a patch can be applied, you can reduce your exposure to this
problem by blocking access to ports 1900 and 5000 at your network
border. This does not eliminate your exposure to attacks originating
from within your network, however. 

<p>Note that Microsoft Internet Connection Firewall, which runs by
default on Windows XP, does not provide complete protection against
this attack. Specifically, an intruder can still use a broadcast or
multicast address to reach the UPnP service on Microsoft Windows. 

On systems that don't require UPnP, it can be disabled. 

<P>Author: <A
HREF="mailto:cert@cert.org?subject=CA-2001-37%20Feedback%20VU%23951555">Shawn
V. Hernan</A>

<P></P>

<!--#include virtual="/include/footer_nocopyright.html" -->

<P>Copyright 2001 Carnegie Mellon University.</P>

<P>Revision History
<PRE>
December 20,2001: Initial release
</PRE>