search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Windows Universal Plug and Play service (UPNP) fails to limit the data returned in response to a NOTIFY message

Vulnerability Note VU#411059

Original Release Date: 2001-12-20 | Last Revised: 2001-12-21

Overview

Microsoft Windows Universal Plug and Play (UPnP) is vulnerable to a denial-of-service attack that could negatively affect the performance of vulnerable machines.

Description

Universal Plug and Play (UPnP) is a system designed to allow network devices to operate together. One of the UPnP protocols is called the Simple Service Discovery Protocol (SSDP). When a UPnP device joins a network, it announces itself through an SSDP NOTIFY message. The SSDP NOTIFY message includes a reference to a network location from which configuration information about the device can be retrieved. Other UPnP devices on the network that are interested in the newly announced device will consult the location specified in the NOTIFY message. An intruder can specify a specific location that may, for example, provide an enless stream of data (e.g., an echo service). The Microsoft Windows UPnP service will allocate memory in response to the endless stream of data, thus consuming memory and processor time, resulting in potentially severe performance degredation.

For more information, see

http://www.eeye.com/html/Research/Advisories/AD20011220.html
http://www.microsoft.com/technet/security/bulletin/MS01-059.asp


This vulnerability was discovered by Eeye Digital Security.

Impact

An intruder can consume memory and processor time on vulnerable systems.

Solution

Apply a patch as described in MS01-059.

Vendor Information

411059
 

Microsoft Affected

Updated:  December 20, 2001

Status

Affected

Vendor Statement

See http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/MS01-059.asp

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Our thanks to Eeye Digital Security, who discovered the problem, and Microsoft for the information contained in their bulletins.

This document was written by Shawn V Hernan.

Other Information

CVE IDs: CVE-2001-0877
Severity Metric: 4.56
Date Public: 2001-12-20
Date First Published: 2001-12-20
Date Last Updated: 2001-12-21 04:55 UTC
Document Revision: 13

Sponsored by CISA.