<< Back
CVE Number Vulnerability Product Severity Date
MS09-063 Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565) Windows Server Critical 13-11-2009

Technical Information

Brief overview of the risk:
This security update resolves a privately reported vulnerability in the Web Services on Devices Application Programming Interface (WSDAPI) on the Windows operating system. The vulnerability could allow remote code execution if an affected Windows system receives a specially crafted packet.
Detailed Information on the risk:

A remote code execution vulnerability exists in the Web Services on Devices API (WSDAPI) on Windows systems. The vulnerability is due to the service not properly handling a WSDAPI message with a specially crafted header. An attacker who successfully exploited this vulnerability could take complete control of an affected system.


Further information on this exploit is available at : MS09-063

Affected Software

Windows Server 2008 for 32-bit Systems
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for x64-based Systems
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 R2 for Itanium-based Systems
Windows Vista
Windows Vista Service Pack 1
Windows Vista Service Pack 2
Windows Vista x64 Edition
Windows Vista x64 Edition Service Pack 1
Windows Vista x64 Edition Service Pack 2