Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22769
HistoryNov 11, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-066 - Important Vulnerability in Active Directory Could Allow Denial of Service (973309)

2009-11-1100:00:00
vulners.com
15

Microsoft Security Bulletin MS09-066 - Important
Vulnerability in Active Directory Could Allow Denial of Service (973309)
Published: November 10, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Active Directory directory service, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow denial of service if stack space was exhausted during execution of certain types of LDAP or LDAPS requests. This vulnerability only affects domain controllers and systems configured to run ADAM or AD LDS.

This security update is rated Important for Active Directory, ADAM, and AD LDS on all supported editions of Microsoft Windows 2000 Server, Windows XP, Windows Server 2003, and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by changing the way Active Directory, ADAM, and AD LDS process malformed LDAP or LDAPS requests. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Server Service Pack 4

Active Directory
(KB973037)

Denial of Service

Important

MS09-018

Windows XP Service Pack 2 and Windows XP Service Pack 3

Active Directory Application Mode (ADAM)
(KB973039)

Denial of Service

Important

MS09-018

Windows XP Professional x64 Edition Service Pack 2

Active Directory Application Mode (ADAM)
(KB973039)

Denial of Service

Important

MS09-018

Windows Server 2003 Service Pack 2

Active Directory
(KB973037)

Active Directory Application Mode (ADAM)
(KB973039)

Denial of Service

Important

MS09-018

Windows Server 2003 x64 Edition Service Pack 2

Active Directory
(KB973037)

Active Directory Application Mode (ADAM)
(KB973039)

Denial of Service

Important

MS09-018

Windows Server 2003 with SP2 for Itanium-based Systems

Active Directory
(KB973037)

Denial of Service

Important

MS09-018

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Active Directory and Active Directory Lightweight Directory Service (AD LDS)
(KB973037)

Denial of Service

Important

MS08-035

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Active Directory and Active Directory Lightweight Directory Service (AD LDS)
(KB973037)

Denial of Service

Important

MS08-035

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Microsoft Windows 2000 Professional Service Pack 4

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the November bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software LSASS Recursive Stack Overflow Vulnerability - CVE-2009-1928 Aggregate Severity Rating
Active Directory

Microsoft Windows 2000 Server Service Pack 4

Important
Denial of Service

Important

Windows Server 2003 Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Denial of Service

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Denial of Service

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Denial of Service

Important
Active Directory Application Mode (ADAM)

Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Denial of Service

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Denial of Service

Important
Active Directory Lightweight Directory Service (AD LDS)

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Denial of Service

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Denial of Service

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

LSASS Recursive Stack Overflow Vulnerability - CVE-2009-1928

A denial of service vulnerability exists in implementations of Active Directory on Microsoft Windows 2000 Server, Windows Server 2003, and Windows Server 2008. The vulnerability also exists in implementations of Active Directory Application Mode (ADAM) when installed on Windows XP and Windows Server 2003, and Active Directory Lightweight Directory Service (AD LDS) on Windows Server 2008. The vulnerability is due to stack space exhaustion during execution of certain types of LDAP or LDAPS requests. An attacker who successfully exploited this vulnerability could cause the affected system to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1928.

Mitigating Factors for LSASS Recursive Stack Overflow Vulnerability - CVE-2009-1928

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
β€’

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.
Top of sectionTop of section

Workarounds for LSASS Recursive Stack Overflow Vulnerability - CVE-2009-1928

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:
β€’

Block TCP ports 389, 636, 3268 and 3269 at the firewall

Block the following at the firewall:

TCP ports 389, 636, 3268 and 3269

These ports are used to initiate a connection with the affected component. Blocking them at the enterprise firewall, both inbound and outbound, will help prevent systems that are behind that firewall from attempts to exploit this vulnerability. Ports 389 and 636 provide LDAP and secure LDAP services respectively, while ports 3268 and 3269 are used by the Global Catalog server which also processes LDAP requests. Active Directory Application Mode (ADAM) and Active Directory Lightweight Directory Service (AD LDS) allow administrators to configure LDAP ports which are non-default. When applying this workaround, those ports should be blocked at the firewall as well in order to prevent exploitation.

Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see TCP and UDP Port Assignments. For more information about the Windows Firewall, see How to Configure Windows Firewall on a Single Computer.
Top of sectionTop of section

FAQ for LSASS Recursive Stack Overflow Vulnerability - CVE-2009-1928

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected system to stop responding and require it to be restarted. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
The LDAP service improperly processes specific LDAP or LDAPS requests in a manner that can lead to stack space exhaustion.

What is Active Directory?
The main purpose of Active Directory is to provide central authentication and authorization services for Windows-based computers.

What is Active Directory Lightweight Directory Service?
Active Directory Lightweight Directory Services (AD LDS) is an independent mode of Active Directory that provides dedicated directory services for applications. AD LDS is available in Windows Server 2008 and later, and replaces Active Directory Application Mode (ADAM), which was available in Windows XP and Windows Server 2003.

What is LDAP?
Lightweight Directory Access Protocol (LDAP) is an open network protocol standard designed to provide access to distributed directories.

What is LDAP over SSL (LDAPS)?
By default, LDAP traffic is transmitted unsecured. However, it is possible to make LDAP traffic confidential and secure from modification by using Secure Sockets Layer (SSL)/Transport Layer Security (TLS) technology. Administrators can enable LDAP over SSL (LDAPS) by installing a properly formatted digital certificate from either a Microsoft certification authority (CA) or a non-Microsoft CA, according to the guidelines in Microsoft Knowledge Base Article 321051.

Is LDAP over SSL available by default?
No. Before an LDAP server can participate in an SSL session, the administrator must have obtained a digital certificate and installed it on the server. Unless this has been done, LDAP over SSL is not available.

How can I confirm whether my server is running the LDAP service if I am using Active Directory?
To confirm whether a server is listening to LDAP or LDAPS queries, run the following command from an administrator command prompt and look to see if the system is listening on the LDAP port (389) or the LDAPS port (636), or either of the Global Catalog service ports (3268 or 3269):

netstat –a

LDAP is enabled if the results contain any of the following:

Proto Local Address Foreign Address State
TCP 0.0.0.0:389 0.0.0.0:0 LISTENING
TCP 0.0.0.0:636 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3268 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3269 0.0.0.0:0 LISTENING

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause a user’s system to stop responding and require a restart.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by sending a specially crafted LDAP or LDAPS packet to the ADAM, AD LDS, or Active Directory server. For Microsoft Windows 2000 Server, an anonymous user with access to the target network could deliver a specially crafted network packet to the affected system in order to exploit this vulnerability. On all other affected platforms, the attacker must have valid authentication credentials in order to exploit this vulnerability.

What systems are primarily at risk from the vulnerability?
Lightweight Directory Access Protocol (LDAP) is a requirement for Active Directory, ADAM, and AD LDS. Therefore, any system running as an ADAM, AD LDS, or Active Directory server is affected by this vulnerability.

What does the update do?
The update addresses the vulnerability by correctly processing malformed LDAP or LDAPS requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
β€’

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
β€’

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
β€’

V1.0 (November 10, 2009): Bulletin published.