Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23209
HistoryFeb 10, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-014 - Important Vulnerability in Kerberos Could Allow Denial of Service (977290)

2010-02-1000:00:00
vulners.com
24

Microsoft Security Bulletin MS10-014 - Important
Vulnerability in Kerberos Could Allow Denial of Service (977290)
Published: February 09, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow denial of service if a specially crafted ticket renewal request is sent to the Windows Kerberos domain from an authenticated user on a trusted non-Windows Kerberos realm. The denial of service could persist until the domain controller is restarted.

This security update is rated Important for all supported editions of Microsoft Windows 2000 Server, Windows Server 2003, and Windows Server 2008. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This update addresses the vulnerability by correcting the way the Kerberos server deals with ticket renewal requests. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. None
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update

Microsoft Windows 2000 Server Service Pack 4

Denial of Service

Important

None

Windows Server 2003 Service Pack 2

Denial of Service

Important

None

Windows Server 2003 x64 Edition Service Pack 2

Denial of Service

Important

None

Windows Server 2003 with SP2 for Itanium-based Systems

Denial of Service

Important

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Denial of Service

Important

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Denial of Service

Important

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software
Operating System

Microsoft Windows 2000 Professional Service Pack 4

Windows XP Service Pack 2 and Windows XP Service Pack 3

Windows XP Professional x64 Edition Service Pack 2

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Windows 7 for 32-bit Systems

Windows 7 for x64-based Systems

Windows Server 2008 R2 for x64-based Systems

Windows Server 2008 R2 for Itanium-based Systems
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am running one of the platforms that are listed in the affected software table. Why am I not being offered the update?
The update will only be offered to systems on which the affected component is both installed and enabled. Systems not configured in the role of a domain controller contain the vulnerable component, but are not affected and will not be offered this update through Automatic Updates.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Kerberos Null Pointer Dereference Vulnerability - CVE-2010-0035 Aggregate Severity Rating

Microsoft Windows 2000 Server Service Pack 4

Important
Denial of Service

Important

Windows Server 2003 Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 x64 Edition Service Pack 2

Important
Denial of Service

Important

Windows Server 2003 with SP2 for Itanium-based Systems

Important
Denial of Service

Important

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Denial of Service

Important

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Denial of Service

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 and Windows Server 2008 R2, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

Kerberos Null Pointer Dereference Vulnerability - CVE-2010-0035

A denial of service vulnerability exists in implementations of Kerberos. The vulnerability is due to improper handling of Ticket-Granting-Ticket renewal requests by a client on a remote, non-Windows realm in a mixed-mode Kerberos implementation. An attacker who successfully exploited this vulnerability could cause the affected Windows domain controller to stop responding.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0035.

Mitigating Factors for Kerberos Null Pointer Dereference Vulnerability - CVE-2010-0035

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:
ā€¢

An attacker must have valid logon credentials to a realm trusted by the Windows Domain Controller in order to exploit this vulnerability. The vulnerability could not be exploited by anonymous users.
ā€¢

This vulnerability only affects domain controllers. Servers that do not perform the role of domain controllers are not affected.
Top of sectionTop of section

Workarounds for Kerberos Null Pointer Dereference Vulnerability - CVE-2010-0035

Microsoft has not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for Kerberos Null Pointer Dereference Vulnerability - CVE-2010-0035

What is the scope of the vulnerability?
This is a denial of service vulnerability. A remote, authenticated attacker could send a specially crafted renewal request for an existing Ticket-Granting-Ticket (TGT) which could cause the affected system to stop responding, resulting in a denial of service. The denial of service could persist until the domain controller is restarted.

What causes the vulnerability?
This vulnerability is caused by incorrect handling of ticket renewal requests coming from a non-Windows Kerberos domain.

What is Kerberos?
Kerberos is a protocol used to mutually authenticate users and services on an open and unsecured network. It allows services to correctly identify the user of a Kerberos ticket without having to authenticate the user at the service. It does this by using shared secret keys.

The Kerberos protocol uses shared secret keys to encrypt and sign users' credentials. A client is authenticated by a Kerberos Key Distribution Center (KDC). After that authentication, the user can request a service ticket to access a specific service on the network. This ticket includes the encrypted authenticated identity of the user.

What is a Ticket-Granting-Ticket or TGT?
In Kerberos, a client is assigned a temporary key by the KDC. This temporary key is good only for one specific logon session. When a user logs on, the client requests a ticket for the KDC just as it would request a ticket for any other service. The KDC responds by creating a logon session key and a ticket for a special server, the KDC's full ticket-granting service. One copy of the logon session key is embedded in the ticket, and the ticket is encrypted with the KDC's master key. Another copy of the logon session key is encrypted with the user's master key derived from the user's logon password. Both the ticket and the encrypted session key are sent to the client.

When the client gets the KDC's reply, it decrypts the logon session key with the user's master key derived from the user's password. The client no longer needs the key derived from the user's password because the client will now use the logon session key to decrypt its copy of any server session key it gets from the KDC. The client stores the logon session key in its ticket cache along with its ticket for the KDC's full ticket-granting service. The ticket for the full ticket-granting service is called a ticket-granting ticket (TGT).

What might an attacker use the vulnerability to do?
An attacker who exploited this vulnerability could cause the affected system to stop responding. The administrator would need to restart the system manually to restore functionality. Even if a domain controller were completely unavailable, it would not prevent users who already had Kerberos tickets from using them. They could continue accessing all resources for which they had already been granted tickets. However, the denial of service would prevent the domain controller from issuing any new tickets to allow access to other resources.

How could an attacker exploit the vulnerability?
An attacker authenticated on a non-Windows Kerberos realm that is trusted by the Windows Kerberos domain could exploit this vulnerability by sending a specially crafted ticket renewal request to its Kerberos KDC.

What systems are primarily at risk from the vulnerability?
Domain controllers that have a mixed-mode Kerberos realm defined are affected by this vulnerability. Mixed-mode Kerberos realms are deployments in which the Windows Kerberos realm trusts a third-party, non-Microsoft Kerberos implementation.

What does the update do?
This update addresses the vulnerability by correcting the way the Kerberos server deals with ticket renewal requests.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Other Information
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support
ā€¢

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
ā€¢

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions
ā€¢

V1.0 (February 9, 2010): Bulletin published.