Basic search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22878
HistoryDec 09, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-069 - Important Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (974392)

2009-12-0900:00:00
vulners.com
17

Microsoft Security Bulletin MS09-069 - Important
Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (974392)
Published: December 08, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow a denial of service if a remote, authenticated attacker, while communicating through Internet Protocol security (IPsec), sends a specially crafted ISAKMP message to the Local Security Authority Subsystem Service (LSASS) on an affected system.

This security update is rated Important for all supported editions of Microsoft Windows 2000, Windows XP, and Windows Server 2003. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by changing the way that LSASS handles specially crafted requests. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Service Pack 4

Denial of Service

Important

MS06-025

Windows XP Service Pack 2 and Windows XP Service Pack 3

Denial of Service

Important

None

Windows XP Professional x64 Edition Service Pack 2

Denial of Service

Important

None

Windows Server 2003 Service Pack 2

Denial of Service

Important

None

Windows Server 2003 x64 Edition Service Pack 2

Denial of Service

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems

Denial of Service

Important

None

Non-Affected Software
Operating System

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the December bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Local Security Authority Subsystem Service Resource Exhaustion Vulnerability - CVE-2009-3675 Aggregate Severity Rating
Operating System

Microsoft Windows 2000 Service Pack 4

Important
Denial of Service

Important

Windows XP Service Pack 2

Important
Denial of Service

Important

Windows XP Service Pack 3

Important
Denial of Service

Important

Windows XP Professional x64 Edition Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Denial of Service

Important
Top of sectionTop of section

Local Security Authority Subsystem Service Resource Exhaustion Vulnerability - CVE-2009-3675

A denial of service vulnerability exists in Microsoft Windows due to the way that the Local Security Authority Subsystem Service (LSASS) improperly handles specially crafted ISAKMP messages communicated through IPsec.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-3675.

Mitigating Factors for Local Security Authority Subsystem Service Resource Exhaustion Vulnerability - CVE-2009-3675

Microsoft has not identified any mitigating factors for this vulnerability.
Top of sectionTop of section

Workarounds for Local Security Authority Subsystem Service Resource Exhaustion Vulnerability - CVE-2009-3675

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the IPsec service

You may disable the IPsec service if not in use.

Note Using Registry Editor incorrectly can cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that problems resulting from the incorrect use of Registry Editor can be solved. Use Registry Editor at your own risk. For information about how to edit the registry, view the "Changing Keys And Values" Help topic in Registry Editor (Regedit.exe) or view the "Add and Delete Information in the Registry" and "Edit Registry Data" Help topics in Regedt32.exe.

Using the Interactive Method

Click Start, click Run, type Regedit in the Open box, and then click OK.

Expand HKEY_LOCAL_MACHINE.

Expand System, then CurrentControlSet, then Services.

Click the PolicyAgent key

Create a backup of the registry key by doing the following:

On the File menu, click Export.

In the Export Registry File dialog box, type PolicyAgent_configuration_backup.reg and then click Save.

Under the PolicyAgent key, double click the value named Start.

Change the Value data field to 4.

Click OK.

Run the following command at a command prompt running as an administrator:

net stop PolicyAgent

Using a Managed Deployment Script

Create a backup copy of the registry keys. A backup copy can be made using a managed deployment script with the following command:

regedit /e PolicyAgent_configuration_backup.reg HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent.

Save the following to a file with a .REG extension (e.g. Disable_PolicyAgent.reg):

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\PolicyAgent]
Start"=dword:00000004

Expand System, then CurrentControlSet, then Services.

Click the PolicyAgent key

Create a backup of the registry key by doing the following:

On the File menu, click Export.

In the Export Registry File dialog box, type PolicyAgent_configuration_backup.reg and then click Save.

Run the above registry script created in step 2 on the target system with the following command:

Regedit /s Disable_PolicyAgent.reg

Change the Value data field to 4.

Click OK.

Run the following command at a command prompt running as an administrator on the target system:

net stop PolicyAgent

Impact of workaround.The specific computer will not be able to use IPsec.

How to undo the workaround.

Using the Interactive Method

Click Start, click Run, type Regedit in the Open box, and then click OK.

On the File menu, click Import.

In the Import Registry File dialog box, select PolicyAgent_configuration_backup.reg and then click Open.

Using a Managed Deployment Script

Restore the original state by running the following command:

Regedit /s PolicyAgent_configuration_backup.reg
Top of sectionTop of section

FAQ for Local Security Authority Subsystem Service Resource Exhaustion Vulnerability - CVE-2009-3675

What is the scope of the vulnerability?
This is a denial of service vulnerability. A remote, authenticated attacker, while communicating through IPsec, could send a specially crafted ISAKMP message to an affected server which could cause LSASS.exe to consume system resources resulting in a denial of service. The denial of service could persist until the server is restarted.

What causes the vulnerability?
The vulnerability exists because LSASS does not properly handle specially crafted ISAKMP messages with malformed packets.

What is IPsec
Internet Protocol security (IPsec) is a framework of open standards for protecting communications over Internet Protocol (IP) networks through the use of cryptographic security services. IPsec supports network-level peer authentication, data origin authentication, data integrity, data confidentiality (encryption), and replay protection. The Microsoft implementation of IPsec is based on standards developed by the Internet Engineering Task Force (IETF) IPsec working group.

What is LSASS?
The Local Security Authority Subsystem Service (LSASS) provides an interface for managing local security, domain authentication, and Active Directory service processes. LSASS handles authentication for the client and for the server. LSASS also contains features for supporting Active Directory utilities.

What is IKE?
IKE is an Internet standard, defined in RFC 2409, that describes a mechanism to establish IPsec Security Associations (SAs). An SA is a combination of a mutually agreed upon policy and keys that define the security services and mechanisms that help protect communication between IPsec peers. Specifically, IKE combines the Internet Security Association and Key Management Protocol (ISAKMP) in RFC 2408 and the Oakley Key Determination Protocol in RFC 2412.

IKE uses the Oakley protocol to generate secret key material for protected communications. IKE uses ISAKMP to negotiate SAs.

What is an ISAKMP message?
ISAKMP is a framework for negotiating protected communications that is independent of specific key exchange protocols, encryption and integrity algorithms, and authentication methods. ISAKMP includes facilities to identify and authenticate peers, manage SAs, and exchange key material.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause an affected system to consume CPU resources and become unresponsive until restarted.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending a specially crafted ISAKMP message while connected and authenticated to an LSASS server over IPsec.

What systems are primarily at risk from the vulnerability?
Servers that request or require IPsec communication with clients are primarily at risk from the vulnerability.

What does the update do?
This update changes the way that LSASS handles specially crafted ISAKMP requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (December 8, 2009): Bulletin published.

Related for SECURITYVULNS:DOC:22878