Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21972
HistoryJun 09, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-018 - Critical Vulnerabilities in Active Directory Could Allow Remote Code Execution (971055)

2009-06-0900:00:00
vulners.com
157

Microsoft Security Bulletin MS09-018 - Critical
Vulnerabilities in Active Directory Could Allow Remote Code Execution (971055)
Published: June 9, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves two privately reported vulnerabilities in implementations of Active Directory on Microsoft Windows 2000 Server and Windows Server 2003, and Active Directory Application Mode (ADAM) when installed on Windows XP Professional and Windows Server 2003. The more severe vulnerability could allow remote code execution. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.

This security update is rated Critical for all supported editions of Microsoft Windows 2000 Server, and rated Important for supported versions of Windows XP Professional and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the way that the LDAP service allocates and frees memory while processing specially crafted LDAP or LDAPS requests.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Server Service Pack 4

Active Directory
(KB969805)

Remote Code Execution

Critical

MS08-060

Windows XP Professional Service Pack 2 and Windows XP Professional Service Pack 3

Active Directory Application Mode (ADAM)
(KB970437)

Denial of Service

Important

MS08-035

Windows XP Professional x64 Edition Service Pack 2

Active Directory Application Mode (ADAM)
(KB970437)

Denial of Service

Important

MS08-035

Windows Server 2003 Service Pack 2

Active Directory
(KB969805)

Denial of Service

Important

MS08-035

Windows Server 2003 Service Pack 2

Active Directory Application Mode (ADAM)
(KB970437)

Denial of Service

Important

MS08-035

Windows Server 2003 x64 Edition Service Pack 2

Active Directory
(KB969805)

Denial of Service

Important

MS08-035

Windows Server 2003 x64 Edition Service Pack 2

Active Directory Application Mode (ADAM)
(KB970437)

Denial of Service

Important

MS08-035

Windows Server 2003 with SP2 for Itanium-based Systems

Active Directory
(KB969805)

Denial of Service

Important

MS08-035

Non-Affected Software
Operating System Component

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Active Directory

Active Directory Lightweight Directory Service (AD LDS)

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Active Directory

Active Directory Lightweight Directory Service (AD LDS)
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Active Directory Invalid Free Vulnerability - CVE-2009-1138 Active Directory Memory Leak Vulnerability - CVE-2009-1139 Aggregate Severity Rating

Active Directory on Microsoft Windows 2000 Server Service Pack 4

Critical
Remote Code Execution

Important
Denial of Service

Critical

Active Directory Application Mode (ADAM) when installed on Windows XP Professional Service Pack 2 and Windows XP Professional Service Pack 3

Not applicable

Important
Denial of Service

Important

Active Directory Application Mode (ADAM) when installed on Windows XP Professional x64 Edition Service Pack 2

Not applicable

Important
Denial of Service

Important

Active Directory on Windows Server 2003 Service Pack 2

Not applicable

Important
Denial of Service

Important

Active Directory Application Mode (ADAM) when installed on Windows Server 2003 Service Pack 2

Not applicable

Important
Denial of Service

Important

Active Directory on Windows Server 2003 x64 Edition Service Pack 2

Not applicable

Important
Denial of Service

Important

Active Directory Application Mode (ADAM) when installed on Windows Server 2003 x64 Edition Service Pack 2

Not applicable

Important
Denial of Service

Important

Active Directory on Windows Server 2003 with SP2 for Itanium-based Systems

Not applicable

Important
Denial of Service

Important
Top of sectionTop of section

Active Directory Invalid Free Vulnerability - CVE-2009-1138

A remote code execution vulnerability exists in implementations of Active Directory on Microsoft Windows 2000 Server. The vulnerability is due to incorrect freeing of memory when processing specially crafted LDAP or LDAPS requests. An attacker who successfully exploited this vulnerability could take complete control of an affected system.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1138.

Mitigating Factors for Active Directory Invalid Free Vulnerability - CVE-2009-1138

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Top of sectionTop of section

Workarounds for Active Directory Invalid Free Vulnerability - CVE-2009-1138

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Block TCP ports 389, 636, 3268 and 3269 at the firewall

Block the following at the firewall:

TCP ports 389, 636, 3268 and 3269

These ports are used to initiate a connection with the affected component. Blocking them at the enterprise firewall, both inbound and outbound, will help prevent systems that are behind that firewall from attempts to exploit this vulnerability. Port 389 and 636 provide LDAP and secure LDAP services respectively, while ports 3268 and 3269 are used by the Global Catalog server which also processes LDAP requests.

Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see TCP and UDP Port Assignments. For more information about the Windows Firewall, see How to Configure Windows Firewall on a Single Computer.

Disable anonymous LDAP access on Microsoft Windows 2000 servers

Disabling anonymous LDAP access on Microsoft Windows 2000 servers will limit exploitation of this vulnerability to authenticated users only. For more information on LDAP NULL base (anonymous) connections, including a description of the impact of disabling them, see Microsoft Knowledge Base Article 837964.
Top of sectionTop of section

FAQ for Active Directory Invalid Free Vulnerability - CVE-2009-1138

What is the scope of the vulnerability?
This is a remote code execution vulnerability. An attacker who successfully exploited this vulnerability could take complete control of an affected system remotely. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The LDAP service incorrectly frees memory upon handling specially crafted LDAP or LDAPS requests.

What is Active Directory?
The main purpose of Active Directory is to provide central authentication and authorization services for Windows-based computers.

What is LDAP?
Lightweight Directory Access Protocol (LDAP) is an open network protocol standard designed to provide access to distributed directories.

What is LDAP over SSL (LDAPS)?
By default, LDAP traffic is transmitted unsecured. However, it is possible to make LDAP traffic confidential and protect it from modification by using Secure Sockets Layer (SSL) / Transport Layer Security (TLS) technology. Administrators can enable LDAP over SSL (LDAPS) by installing a properly formatted certificate from either a Microsoft certification authority (CA) or a non-Microsoft CA. For more information, see Microsoft Knowledge Base Article 321051.

Is LDAP over SSL available by default?
No. Before an LDAP server can participate in an SSL session, the administrator must have obtained a digital certificate and installed it on the server. Unless this has been done, LDAP over SSL is not available.

How can I confirm whether my server is running the LDAP service?
To confirm whether a server is listening to LDAP or LDAPS queries, run the following command from an administrator command prompt and look to see if it is listening on the LDAP port (389) or the LDAPS port (636), or either of the Global Catalog service ports (3268 or 3269):

netstat –a

LDAP is enabled if the results contain any of the following:

Proto Local Address Foreign Address State
TCP 0.0.0.0:389 0.0.0.0:0 LISTENING
TCP 0.0.0.0:636 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3268 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3269 0.0.0.0:0 LISTENING

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run arbitrary code with administrator privileges. An attacker could then install programs; view, change, or delete data; or create new accounts.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by sending a specially crafted LDAP or LDAPS packet to a domain controller running Microsoft Windows 2000. Any anonymous user with access to the target network could deliver a specially crafted network packet to the affected system in order to exploit this vulnerability.

What systems are primarily at risk from the vulnerability?
LDAP is a requirement for Active Directory. Any server running Microsoft Windows 2000 Server in a role as an Active Directory Server is affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting the way that the LDAP service frees memory while processing specially crafted client LDAP or LDAPS requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Active Directory Memory Leak Vulnerability - CVE-2009-1139

A denial of service vulnerability exists in implementations of Active Directory on Microsoft Windows 2000 Server and Windows Server 2003. The vulnerability also exists in implementations of Active Directory Application Mode (ADAM) when installed on Windows XP Professional and Windows Server 2003. The vulnerability is due to improper memory management during execution of certain types of LDAP or LDAPS requests. An attacker who successfully exploited this vulnerability could cause the affected server to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1139.

Mitigating Factors for Active Directory Memory Leak Vulnerability - CVE-2009-1139

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Top of sectionTop of section

Workarounds for Active Directory Memory Leak Vulnerability - CVE-2009-1139

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Block TCP ports 389, 636, 3268 and 3269 at the firewall

Block the following at the firewall:

TCP ports 389, 636, 3268 and 3269

These ports are used to initiate a connection with the affected component. Blocking them at the enterprise firewall, both inbound and outbound, will help prevent systems that are behind that firewall from attempts to exploit this vulnerability.

Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see TCP and UDP Port Assignments. For more information about the Windows Firewall, see How to Configure Windows Firewall on a Single Computer.

Disable anonymous LDAP access on Microsoft Windows 2000 servers

Disabling anonymous LDAP access on Microsoft Windows 2000 servers will limit exploitation of this vulnerability to authenticated users only. For more information on LDAP NULL base (anonymous) connections, including a description of the impact of disabling them, see Microsoft Knowledge Base Article 837964.
Top of sectionTop of section

FAQ for Active Directory Memory Leak Vulnerability - CVE-2009-1139

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and require it to be restarted. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The LDAP service improperly manages memory while executing LDAP or LDAPS requests that contain specific OID filters.

What is LDAP?
Lightweight Directory Access Protocol (LDAP) is an open network protocol standard designed to provide access to distributed directories.

What is LDAP over SSL (LDAPS)?
By default, LDAP traffic is transmitted unsecured. However, it is possible to make LDAP traffic confidential and secure by using Secure Sockets Layer (SSL) / Transport Layer Security (TLS) technology. Administrators can enable LDAP over SSL (LDAPS) by installing a properly formatted certificate from either a Microsoft certification authority (CA) or a non-Microsoft CA. For more information, see Microsoft Knowledge Base Article 321051.

Is LDAP over SSL available by default?
No. Before an LDAP server can participate in an SSL session, the administrator must have obtained a digital certificate and installed it on the server. Unless this has been done, LDAP over SSL is not available.

How can I confirm whether my server is running the LDAP service?
To confirm whether a server is listening to LDAP or LDAPS queries, run the following command from an administrator command prompt and look to see if it is listening on the LDAP port (389) or the LDAPS port (636), or either of the Global Catalog service ports (3268 or 3269):

netstat –a

LDAP is enabled if the results contain any of the following:

Proto Local Address Foreign Address State
TCP 0.0.0.0:389 0.0.0.0:0 LISTENING
TCP 0.0.0.0:636 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3268 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3269 0.0.0.0:0 LISTENING

What are OID filters?
An OID or Object Identifier is used to name an LDAP object. An LDAP query can contain a filter to select data from an LDAP namespace that matches a specific OID only.

What is Active Directory Application Mode (ADAM)?
ADAM is a Lightweight Directory Access Protocol (LDAP) directory service that runs as a user service, rather than as a system service. For more information, see the TechNet article, ADAM Concepts.

Is Active Directory Lightweight Directory Service (AD LDS) affected by this vulnerability?
Active Directory Lightweight Directory Services is an independent mode of Active Directory that provides dedicated directory services for applications. AD LDS is currently available only for the Microsoft Windows Server 2008 Operating System, and is not affected by this vulnerability.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an affected system to become non-responsive and require a restart.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by sending a specially crafted LDAP or LDAPS packet to the Active Directory or ADAM server. For Microsoft Windows 2000 Server, any anonymous user with access to the target network could deliver a specially crafted network packet to the affected system in order to exploit this vulnerability. On Windows Server 2003 or systems with ADAM installed, the attacker must have valid authentication credentials in order to exploit this vulnerability.

What systems are primarily at risk from the vulnerability?
Lightweight Directory Access Protocol (LDAP) is a requirement for Active Directory and ADAM. Therefore, any system running as an Active Directory or ADAM server is affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by correcting the way that the LDAP service allocates memory while processing specially crafted LDAP or LDAPS requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Joshua J. Drake of VeriSign iDefense Labs for reporting the Active Directory Invalid Free Vulnerability (CVE-2009-1138)

Justin Wyatt from the Beaverton School District for reporting the Active Directory Memory Leak Vulnerability (CVE-2009-1139)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (June 9, 2009): Bulletin published.