Print this page
Published in News

SafeDisc driver vulnerability reported

by on07 November 2007

Image

Affects only XP and Server 2003 - Vista OK


Microsoft and Macrovision have released information regarding a vulnerability in a faulty SafeDisc driver that could be used to gain high-level access to PCs running Windows XP or Windows 2003 Server. Windows Vista is not affected by this vulnerability in the SafeDisc driver, according to Microsoft.

The SafeDisc driver is part of a software protection scheme used by protection provider Macrovision to protect software from unauthorized copying. The driver is known under the filename of secdrv.sys and is common on many PC gaming titles.

Microsoft says that that the secdrv.sys could be used in what is known as an “elevation of privilege” attack, and that it is aware of limited attacks that are targeting this vulnerability. Microsoft is also concerned that the vulnerability was disclosed prior to having a chance to fix it which, of course makes Microsoft unhappy.

Macrovision has issued an update for the driver and Microsoft said that it will also issue a fix as part of its monthly patch cycle. Secunia, who is a Danish security vendor, first reported the problem about two weeks ago which has given hackers enough time to study the vulnerability and attempt to exploit it. Microsoft is ranking the vulnerability in the SafeDisc driver as “less critical” which is its second lowest grade for a vulnerability.

Read more here.


Last modified on 07 November 2007
Rate this item
(0 votes)