Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:2466
HistoryFeb 08, 2002 - 12:00 a.m.

Security Bulletin MS02-003

2002-02-0800:00:00
vulners.com
16

Title: Exchange 2000 System Attendant Incorrectly Sets Remote
Registry Permissions
Date: February 07, 2002
Software: Exchange Server 2000
Impact: Less Secure Default Settings
Max Risk: Low
Bulletin: MS02-003

Microsoft encourages customers to review the Security Bulletin at:
http://www.microsoft.com/technet/security/bulletin/MS02-003.asp.


Issue:

The Microsoft Exchange System Attendant is one of the core services
in Microsoft Exchange. It performs a variety of functions related to
the on-going maintenance of the Exchange system. To allow remote
administration of an Exchange Server using the Exchange System
Manager Microsoft Management Console (MMC) snap in, the System
Attendant makes changes to the permissions on the Windows Registry
to allow Exchange Administrators to remotely update configuration
settings stored in the Registry.

There is a flaw in how the System Attendant makes these Registry
configuration changes. This flaw could allow an unprivileged user
to remotely access configuration information on the server.
Specifically, this flaw inappropriately gives the "Everyone"
group privileges to the WinReg key. This key controls the ability
of users and groups to remotely connect to the Registry. By
default, only Administrators are given the ability to remotely
connect to the Registry, by granting permissions on this key.

The flaw does not grant any abilities beyond the ability to
connect remotely. However, an attacker's ability to make changes
to the Registry once they have successfully connected would be
dictated by the permissions on the specific keys within the
Registry itself. Thus, while this vulnerability does not itself
give an attacker the ability to change Registry settings, it
could be used in conjunction with inappropriately permissive
registry settings to gain access to, and make changes to a
systems Registry.

Mitigating Factors:

  • The vulnerability only grants the ability to connect to the
    Registry remotely. It does not weaken any other permissions in
    the Registry.

  • An attacker's ability to connect to the Registry remotely
    requires the ability to send SMB traffic to and from the target
    system. Firewalling best practices recommends closing the ports
    that NetBIOS and Direct Host uses (tcp ports 139 and 445)

Risk Rating:

  • Internet systems: Low
  • Intranet systems: Low
  • Client systems: None

Patch Availability:

Acknowledgment:


THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS
ALL
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
IN NO EVENT
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES
WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL,
LOSS OF
BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR
ITS
SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME
STATES DO
NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL
OR
INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.