Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22617
HistoryOct 13, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-059 - Important Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467)

2009-10-1300:00:00
vulners.com
23

Microsoft Security Bulletin MS09-059 - Important
Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467)
Published: October 13, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if an attacker sent a maliciously crafted packet during the NTLM authentication process.

This security update is rated Important for all supported editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, and Windows 7. Supported editions of Windows XP and Windows Server 2003 are only affected if they have previously installed the non-security update described in KB968389. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by implementing additional validation of specific value sets used in the authentication process. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 975467 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 2 and Windows XP Service Pack 3*

Denial of Service

Important

None

Windows XP Professional x64 Edition Service Pack 2*

Denial of Service

Important

None

Windows Server 2003 Service Pack 2*

Denial of Service

Important

None

Windows Server 2003 x64 Edition Service Pack 2*

Denial of Service

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems*

Denial of Service

Important

None

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Denial of Service

Important

None

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Denial of Service

Important

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Denial of Service

Important

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Denial of Service

Important

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Denial of Service

Important

None

Windows 7 for 32-bit Systems

Denial of Service

Important

None

Windows 7 for x64-based Systems

Denial of Service

Important

None

Windows Server 2008 R2 for x64-based Systems**

Denial of Service

Important

None

Windows Server 2008 R2 for Itanium-based Systems

Denial of Service

Important

None

*This operating system is only affected when KB968389, Extended Protection for Authentication (see Microsoft Security Advisory 973811) has been installed. For more information, see the entry in Frequently Asked Questions (FAQ) Related to This Security Update.

**Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Microsoft Windows 2000 Service Pack 4
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What systems are affected by this vulnerability?
This vulnerability affects Windows Vista, Windows Server 2008, Windows 7 and Windows Server 2008 R2 systems. In addition, it also affects Windows XP and Windows Server 2003 systems that have installed KB968389, a non-security update which implements Extended Protection.

Is my computer vulnerable if I have not installed KB968389?
Supported editions of Windows XP and Windows Server 2003 that do not have KB968389 installed are not vulnerable. Supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 that do not have KB968389 installed are vulnerable.

Why am I only being offered KB968389 through Windows Update or Microsoft Update?
If you obtain KB968389 through Windows Update or Microsoft Update after the release of this security update, security update KB975467 will automatically be installed. Upon successful installation of KB968389, both KB968389 and the MS09-059 security update, KB975467, will be listed as installed software.

If you have installed KB968389 before the release of this security update, Windows Update and Microsoft Update will offer security update KB975467 to address the vulnerability.

Does MBSA support detection for this security update on Windows 7 and Windows Server 2008 R2?
MBSA supports detection for this security update on Windows 7 and Windows Server 2008 R2 as of MBSA version 2.1.1, available as of the General Availability date of these operating systems. For more information, visit MBSA.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Local Security Authority Subsystem Service Integer Overflow Vulnerability - CVE-2009-2524 Aggregate Severity Rating

Windows XP Service Pack 2 and Windows XP Service Pack 3*

Important
Denial of Service

Important

Windows XP Professional x64 Edition Service Pack 2*

Important
Denial of Service

Important

Windows Server 2003 Service Pack 2*

Important
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2*

Important
Denial of Service

Important

Windows Server 2003 with SP2 for Itanium-based Systems*

Important
Denial of Service

Important

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Important
Denial of Service

Important

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Important
Denial of Service

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2**

Important
Denial of Service

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2**

Important
Denial of Service

Important

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Denial of Service

Important

Windows 7 for 32-bit Systems

Important
Denial of Service

Important

Windows 7 for x64-based Systems

Important
Denial of Service

Important

Windows Server 2008 R2 for x64-based Systems**

Important
Denial of Service

Important

Windows Server 2008 R2 for Itanium-based Systems

Important
Denial of Service

Important

*This operating system is only affected when KB968389, Extended Protection for Authentication (see Microsoft Security Advisory 973811) has been installed. For more information, see the entry in Frequently Asked Questions (FAQ) Related to This Security Update.

**Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Local Security Authority Subsystem Service Integer Overflow Vulnerability - CVE-2009-2524

An elevation of privilege vulnerability exists in the Microsoft Windows Local Security Authority Subsystem Service (LSASS) due to its improper handling of malformed packets during NTLM authentication. An attacker could create specially crafted anonymous NTLM authentication requests that would cause a crash in the LSASS service and subsequently would restart the computer.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2524.

Mitigating Factors for Local Security Authority Subsystem Service Integer Overflow Vulnerability - CVE-2009-2524

Microsoft has not identified any mitigating factors for this vulnerability.
Top of sectionTop of section

Workarounds for Local Security Authority Subsystem Service Integer Overflow Vulnerability - CVE-2009-2524

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Uninstall KB968389 from Windows XP or Windows Server 2003 computers

Click Start, click Control Panel, and then click Add or Remove Programs.

Select KB968389, and then click Uninstall.

Impact of workaround.Windows XP and Windows Server 2003 computers will not benefit from Extended Protection for Authentication while this KB is disabled.

How to undo the workaround.Install KB968389 by downloading the installation package appropriate to your operating system from Microsoft Knowledge Base Article 936389.
β€’

To help protect from network-based attempts to exploit this vulnerability, enable advanced TCP/IP filtering on systems that support this feature

You can enable advanced TCP/IP filtering to block all unsolicited inbound traffic. For more information about how to configure TCP/IP filtering, see Microsoft Knowledge Base Article 309798.
β€’

To help protect from network-based attempts to exploit this vulnerability, use a personal firewall, such as the Internet Connection Firewall

All supported editions of Windows Vista come with Windows Firewall, a two-way firewall that is automatically enabled.

For all supported editions of Windows Server 2003, use the Internet Connection Firewall feature to help protect your Internet connection by blocking unsolicited incoming traffic. Microsoft recommends that you block all unsolicited incoming communication from the Internet.

To enable the Windows Firewall feature by using the Network Setup Wizard, perform the following steps:

Click Start, and then click Control Panel.

Double-click Network Connections and then click Change Windows Firewall Settings.

On the General tab, ensure that the On (recommended) value is selected. This will enable the Windows Firewall.

When the Windows Firewall is enabled, select Don’t allow exceptions to prohibit all incoming traffic.

For Windows Server 2003 systems, configure Internet Connection Firewall manually for a connection using the following steps:

Click Start, and then click Control Panel.

In the default Category View, click Networking and Internet Connections, and then click Network Connections.

Right-click the connection on which you want to enable Internet Connection Firewall, and then click Properties.

Click the Advanced tab.

Click to select the Protect my computer or network by limiting or preventing access to this computer from the Internet check box, and then click OK.

Note If you want to enable certain programs and services to communicate through the firewall, click Settings on the Advanced tab, and then select the programs, the protocols, and the services that are required.
Top of sectionTop of section

FAQ for Local Security Authority Subsystem Service Integer Overflow Vulnerability - CVE-2009-2524

What is the scope of the vulnerability?
This is a denial of service vulnerability. A specially crafted authentication frame may allow an unauthenticated attacker to cause the server-side LSASS process to stop responding and restart the computer.

What causes the vulnerability?
The vulnerability is present because the Windows NTLM implementation in LSASS does not properly handle specific malformed packets during the authentication process. A specific malformed packet may result in an integer underflow in the LSASS process.

What is LSASS?
The Local Security Authority Subsystem Service (LSASS) provides an interface for managing local security, domain authentication, and Active Directory service processes. It handles authentication for the client and for the server. The LSASS also contains features that are used to support Active Directory utilities.

What is NTLM?
Windows Challenge/Response (NT Lan Manager or NTLM) is the authentication protocol used on networks that include systems running the Windows operating system and on stand-alone systems. NTLM credentials are based on data obtained during the interactive logon process and consist of a domain name, a user name, and a one-way hash of the user's password. NTLM uses an encrypted challenge/response protocol to authenticate a user without sending the user's password over the network. Instead, the system requesting authentication must perform a calculation that proves it has access to the secured NTLM credentials.

Interactive NTLM authentication over a network typically involves two systems: a client system, where the user is requesting authentication, and a domain controller, where information related to the user's password is kept. Non-interactive authentication, which may be required to permit an already logged-on user to access a resource such as a server application, typically involves three systems: a client, a server, and a domain controller that does the authentication calculations on behalf of the server.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an affected system to automatically reboot.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending a maliciously crafted packet during the NTLM authentication process.

What systems are primarily at risk from the vulnerability?
Servers that allow clients to authenticate using NTLM are at risk.

What does the update do?
The update ensures that LSASS handles specific values used in the authentication process correctly.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (October 13, 2009): Bulletin published.