-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2002.456 -- Microsoft Security Bulletin MS02-045
 Unchecked Buffer in Network Share Provider Can Lead to Denial of Service
                                 (Q326830)
                              23 August 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Windows NT 4.0 Workstation
                        Windows NT 4.0 Server
                        Windows NT 4.0 Terminal Server
                        Windows 2000 Professional
                        Windows 2000 Server
                        Windows 2000 Advanced Server
                        Windows XP Professional
Vendor:                 Microsoft
Platform:               i386
                        IA-64
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

- - ----------------------------------------------------------------------
Title:      Unchecked Buffer in Network Share Provider Can Lead to 
            Denial of Service (Q326830)
Date:       22 August 2002
Software:   Microsoft Windows NT 4.0 Workstation 
            Microsoft Windows NT 4.0 Server 
            Microsoft Windows NT 4.0 Server, Terminal Sever Edition 
            Microsoft Windows 2000 Professional 
            Microsoft Windows 2000 Server 
            Microsoft Windows 2000 Advanced Server 
            Windows XP Professional 
Impact:     Denial of Service
Max Risk:   Moderate
Bulletin:   MS02-045

Microsoft encourages customers to review the Security Bulletin at: 
http://www.microsoft.com/technet/security/bulletin/MS02-045.asp.
- - ----------------------------------------------------------------------

Issue:
======
SMB (Server Message Block) is the protocol Microsoft uses to share 
files, printers, serial ports, and also to communicate between 
computers using named pipes and mail slots. In a networked 
environment, servers make file systems and resources available to 
clients. Clients make SMB requests for resources and servers make 
SMB responses in what described as a client server, request-
response protocol. 

By sending a specially crafted packet request, an attacker can mount
a denial of service attack on the target server machine and crash 
the system. The attacker could use both a user account and anonymous
access to accomplish this. Though not confirmed, it may be possible
to execute arbitrary code. 


Mitigating Factors:
====================
- - - An administrator can block this attack by turning off anonymous 
  access. However, this does not prevent legitimate users from 
  exploiting this vulnerability. 
- - - An administrator can block access to SMB ports from untrusted 
  networks. By blocking TCP ports 445 and 139 at the network 
  perimeter, administrators can prevent this attack from untrusted
  parties. In a file and printing environment, this may not be a 
  practical solution for legitimate users. 
- - - An administrator can stop the Lanman server service which prevents
  the attack, but again may not be suitable on a file and print 
  sharing server. 


Risk Rating:
============
 - Internet systems: Low
 - Intranet systems: Moderate
 - Client systems: Moderate

Patch Availability:
===================
 - A patch is available to fix this vulnerability. Please read the 
   Security Bulletin at
   http://www.microsoft.com/technet/security/bulletin/ms02-045.asp
   for information on obtaining this patch.

- - ---------------------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS 
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS
ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE 
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. 
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE 
FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, 
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE 
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE 
EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR 
INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 7.1

iQEVAwUBPWVmDI0ZSRQxA/UrAQHHtAf+KVoT+ZRQcOMbU1XmMMDkh1HSSJfJusuz
bj/j3KEkYMNRWBfWqn0/44QmsjC5qiWybrMKUjq2nxdotARXkQswDFWRqmyrlb/6
WucPwLwgaUIqzL4bfZgZv3Rr17+fnnbjCbSCWL/EWxMaOhqFLSYnrFLu+7WAyKMI
TpJPzfnKQR0Rgmf5WTPvZtCEdK+JpNTTX7IOsUN0JXh/2AJHSIogfSPxhkDmk5Mk
dtDG3dem3/a/cCf5ze3Dc9+lT0NV8s9DKVPm/1jbkF0pEUYkcjkRz0u0+5OmdVP/
b/jsMbBjGat1ZLa8H0zM06uBR5WLSq4bqd2qnnOx0t0yxQcJDDsGZQ==
=kgz/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPWYPkyh9+71yA2DNAQFLnwQAlFFh5sQndunQNdbkZYi4o1sR3joClfDP
CzKsE0AKhvbuCc/YeWNiLguEikrh7CaXCWeCZ1NOvqjUj6M+ypvnnfZgshc36Qhw
AHgj1B8JotSAl0m/AtM0qFWMUVWhd+KxzXSeEBjtIoUiSSfNCLjqVy5aPevFVJ2/
HuglrmO+lzM=
=V/E7
-----END PGP SIGNATURE-----