Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24743
HistorySep 15, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-068 - Important Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539)

2010-09-1500:00:00
vulners.com
25

Microsoft Security Bulletin MS10-068 - Important
Vulnerability in Local Security Authority Subsystem Service Could Allow Elevation of Privilege (983539)
Published: September 14, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Active Directory, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). The vulnerability could allow elevation of privilege if an authenticated attacker sent specially crafted Lightweight Directory Access Protocol (LDAP) messages to a listening LSASS server. In order to successfully exploit this vulnerability, an attacker must have a member account within the target Windows domain. However, the attacker does not need to have a workstation joined to the Windows domain.

This security update is rated Important for Active Directory, ADAM, and AD LDS when installed on supported editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by correcting the manner in which the Local Security Authority Subsystem Service (LSASS) handles certain LDAP messages. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Windows XP Service Pack 3

Active Directory Application Mode (ADAM)
(KB982000)

Elevation of Privilege

Important

MS09-066

Windows XP Professional x64 Edition Service Pack 2

Active Directory Application Mode (ADAM)
(KB982000)

Elevation of Privilege

Important

MS09-066

Windows Server 2003 Service Pack 2

Active Directory
(KB981550)

Active Directory Application Mode (ADAM)
(KB982000)

Elevation of Privilege

Important

MS09-066

Windows Server 2003 x64 Edition Service Pack 2

Active Directory
(KB981550)

Active Directory Application Mode (ADAM)
(KB982000)

Elevation of Privilege

Important

MS09-066

Windows Server 2003 with SP2 for Itanium-based Systems

Active Directory
(KB981550)

Elevation of Privilege

Important

MS09-066

Windows Vista Service Pack 2

Active Directory Lightweight Directory Service (AD LDS)
(KB981550)

Elevation of Privilege

Important

None

Windows Vista x64 Edition Service Pack 2

Active Directory Lightweight Directory Service (AD LDS)
(KB981550)

Elevation of Privilege

Important

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Active Directory and Active Directory Lightweight Directory Service (AD LDS)*
(KB981550)

Elevation of Privilege

Important

MS09-066

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Active Directory and Active Directory Lightweight Directory Service (AD LDS)*
(KB981550)

Elevation of Privilege

Important

MS09-066

Windows 7 for 32-bit Systems

Active Directory Lightweight Directory Service (AD LDS)
(KB981550)

Elevation of Privilege

Important

None

Windows 7 for x64-based Systems

Active Directory Lightweight Directory Service (AD LDS)
(KB981550)

Elevation of Privilege

Important

None

Windows Server 2008 R2 for x64-based Systems

Active Directory and Active Directory Lightweight Directory Service (AD LDS)*
(KB981550)

Elevation of Privilege

Important

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Windows Vista Service Pack 1[1]

Windows Vista x64 Edition Service Pack 1[1]

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2[1]

Windows Server 2008 R2 for Itanium-based Systems[1]

[1]These editions of Microsoft Windows are not affected because they do not include ADAM, AD LDS, or the Active Directory server component
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

I am running one of the operating systems that is listed in the affected software table. Why am I not being offered the update?
The update will only be offered to systems on which the affected component is installed.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the September bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software LSASS Heap Overflow Vulnerability - CVE-2010-0820 Aggregate Severity Rating
Active Directory

Windows Server 2003 Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Elevation of Privilege

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Elevation of Privilege

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Elevation of Privilege

Important

Windows Server 2008 R2 for x64-based Systems*

Important
Elevation of Privilege

Important
Active Directory Application Mode (ADAM)

Windows XP Service Pack 3

Important
Elevation of Privilege

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Elevation of Privilege

Important
Active Directory Lightweight Directory Service (AD LDS)

Windows Vista Service Pack 2

Important
Elevation of Privilege

Important

Windows Vista x64 Edition Service Pack 2

Important
Elevation of Privilege

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Elevation of Privilege

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Elevation of Privilege

Important

Windows 7 for 32-bit Systems

Important
Elevation of Privilege

Important

Windows 7 for x64-based Systems

Important
Elevation of Privilege

Important

Windows Server 2008 R2 for x64-based Systems*

Important
Elevation of Privilege

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the TechNet articles, Managing a Server Core Installation and Servicing a Server Core Installation. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

LSASS Heap Overflow Vulnerability - CVE-2010-0820

An authenticated elevation of privilege vulnerability exists in Microsoft Windows due to the way that the Local Security Authority Subsystem Service (LSASS) improperly handles certain Lightweight Directory Access Protocol (LDAP) messages. The vulnerability exists in implementations of Active Directory, Active Directory Application Mode (ADAM), and Active Directory Lightweight Directory Service (AD LDS). An attacker must have previously authenticated with the LSASS server prior to exploiting this issue. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0820.

Mitigating Factors for LSASS Heap Overflow Vulnerability - CVE-2010-0820

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Firewall best practices and standard default firewall configurations can help protect networks from attacks that originate outside the enterprise perimeter. Best practices recommend that systems that are connected to the Internet have a minimal number of ports exposed.

In order to successfully exploit this vulnerability, an attacker must be a member account within the target Windows domain. However, the attacker does not need to have a workstation joined to the Windows domain.
Top of sectionTop of section

Workarounds for LSASS Heap Overflow Vulnerability - CVE-2010-0820

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Block TCP port 389 at the firewall

Block TCP port 389 at the firewall. This port is used to initiate a connection with the affected component.

Microsoft recommends that you block all unsolicited inbound communication from the Internet to help prevent attacks that may use other ports. For more information about ports, see TCP and UDP Port Assignments. For more information about the Windows Firewall, see How to Configure Windows Firewall on a Single Computer.
Top of sectionTop of section

FAQ for LSASS Heap Overflow Vulnerability - CVE-2010-0820

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability. An attacker who successfully exploited this vulnerability could execute arbitrary code and take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
The vulnerability is caused when the Windows LSASS implementation does not properly handle specific malformed packets in LDAP messages.

What is LSASS?
The Local Security Authority Subsystem Service (LSASS) provides an interface for managing local security, domain authentication, and Active Directory service processes. LSASS handles authentication for the client and for the server. LSASS also contains features for supporting Active Directory utilities.

What is the Lightweight Directory Access Protocol (LDAP)?
The Lightweight Directory Access Protocol (LDAP) is a directory service protocol that runs directly over the TCP/IP stack. The information model (for both data and namespaces) of LDAP is similar to that of the X.500 OSI directory service, but with fewer features and lower resource requirements than X.500. Unlike most other Internet protocols, LDAP has an associated API that simplifies writing Internet directory service applications. The LDAP API is applicable to directory management and browser applications that do not have directory service support as their primary function. LDAP cannot create directories or specify how a directory service operates.

What is Active Directory Lightweight Directory Service?
Active Directory Lightweight Directory Services (AD LDS) is an independent mode of Active Directory that provides dedicated directory services for applications. AD LDS is available for Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. AD LDS replaces Active Directory Application Mode (ADAM), which is available for Windows XP and Windows Server 2003.

How can I confirm whether my server is running the LDAP service if I am using Active Directory?
To confirm whether a server is listening to LDAP or LDAPS queries, run the following command from an administrator command prompt and look to see if the system is listening on the LDAP port (389) or the LDAPS port (636), or either of the Global Catalog service ports (3268 or 3269):

netstat –a

LDAP is enabled if the results contain any of the following:

Proto Local Address Foreign Address State
TCP 0.0.0.0:389 0.0.0.0:0 LISTENING
TCP 0.0.0.0:636 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3268 0.0.0.0:0 LISTENING
TCP 0.0.0.0:3269 0.0.0.0:0 LISTENING

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of an affected system. Most attempts to exploit this vulnerability will cause an affected system to stop responding and restart.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending specially crafted LDAP messages to a listening LSASS server. An attacker must have previously authenticated with the LSASS server prior to exploiting this issue.

What systems are primarily at risk from the vulnerability?
All systems running an affected operating system with Active Directory services installed are affected by this vulnerability. This vulnerability does not directly affect client-only systems.

What does the update do?
The security update addresses the vulnerability by correcting the manner in which LSASS handles certain LDAP messages.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (September 14, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24743