Vulnerability Name:

CVE-2009-0079 (CCN-49581)

Assigned:2009-04-14
Published:2009-04-14
Updated:2019-02-26
Summary:The RPCSS service in Microsoft Windows XP SP2 and SP3 and Server 2003 SP1 and SP2 does not properly implement isolation among a set of distinct processes that (1) all run under the NetworkService account or (2) all run under the LocalService account, which allows local users to gain privileges by accessing the resources of one of the processes, aka "Windows RPCSS Service Isolation Vulnerability."
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.9 Medium (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-264
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2009-0079

Source: OSVDB
Type: UNKNOWN
53667

Source: CCN
Type: SECTRACK ID: 1022044
Microsoft Windows Privilege Separation and Access Control Bugs Let Local Users Gain Elevated Privileges

Source: CCN
Type: ASA-2009-137
MS09-012 Vulnerabilities in Windows Could Allow Elevation of Privilege (959454)

Source: CCN
Type: Microsoft Security Bulletin MS09-012
Vulnerabilities in Windows Could Allow Elevation of Privilege (959454)

Source: CCN
Type: OSVDB ID: 53667
Microsoft Windows RPCSS Service Isolation Local Privilege Escalation

Source: CCN
Type: BID-34443
Microsoft Windows RPCSS Service Isolation Local Privilege Escalation Vulnerability

Source: SECTRACK
Type: UNKNOWN
1022044

Source: CERT
Type: US Government Resource
TA09-104A

Source: VUPEN
Type: UNKNOWN
ADV-2009-1026

Source: MS
Type: UNKNOWN
MS09-012

Source: XF
Type: UNKNOWN
win-rpcss-privilege-escalation(49581)

Source: CCN
Type: Churrasco GIT Repository
Churrasco/Churrasco.cpp

Source: CCN
Type: Medium Web site
[Windows Privelege Escalation via Token Kidnapping]

Source: CCN
Type: NotSoSecure Web site
Windows 2003 Token Kidnapping Privilege Escalation

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:6147

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [2008-10-08]

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:*:pro_x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:pro_x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:::x64:*:professional:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:itanium:*
  • OR cpe:/o:microsoft:windows:server_2003:*:sp2:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_xp::sp2:x64:*:professional:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp3:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:6147
    V
    Windows RPCSS Service Isolation Vulnerability
    2011-10-31
    BACK
    microsoft windows server 2003 *
    microsoft windows server 2003 * sp1
    microsoft windows server 2003 * sp1
    microsoft windows server 2003 * sp2
    microsoft windows xp *
    microsoft windows xp * sp2
    microsoft windows xp * sp2
    microsoft windows xp * sp3
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003_server sp1
    microsoft windows xp
    microsoft windows 2003_server sp1_itanium
    microsoft windows server_2003
    microsoft windows server_2003
    microsoft windows server_2003
    microsoft windows xp sp2
    microsoft windows xp sp3