-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2003.0053 -- ISS Security Brief
                  Microsoft SQL Slammer Worm Propagation
                              26 January 2003

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                MS-SQL Server
Operating System:       Windows
Impact:                 Execute Arbitrary Code/Commands
                        Denial of Service
Access Required:        Remote

Ref:                    AU-2003.002
                        ESB-2002.368
                        ESB-2002.364

- --------------------------BEGIN INCLUDED TEXT--------------------

Synopsis:

ISS X-Force has learned of a worm that is spreading via Microsoft SQL
servers. The worm is responsible for large amounts of Internet traffic as
well as millions of UDP/IP probes at the time of this alert's publication.
This worm attempts to exploit MS/SQL servers vulnerable to the SQL Server
Resolution service buffer overflow (CVE CAN-2002-0649). Once a vulnerable
computer is compromised, the worm will infect that target, randomly select
a new target, and resend the exploit and propagation code to that host.

Impact:

Although the Slammer worm is not destructive to the infected host, it does
generate a damaging level of network traffic when it scans for additional
targets.  A large amount of network traffic is created by the worm, which
scans random IP addresses for vulnerable servers.

Description:

The Slammer worm propagates via Microsoft SQL installations without patches
from Microsoft Security bulletin MS02-039 or higher. The main function of
the Slammer worm is to continue propagation.  No DDOS or backdoor
functionality is incorporated into the worm.  Infection can be removed with
a reboot, however without protection in place, it is likely that vulnerable
servers will be quickly re-infected.

The Slammer worm loads Kernel32.dll and WS2_32.dll and then calls
GetTickCount which is used as a seed for a random IP address routine.  This
routine then continuously sends exploit and propagation code across port
1434/UDP until the SQL Server process is shut down.

The Slammer worm simply seeks to replicate itself and does not try to
further compromise servers or retain access to compromised hosts.


Recommendations:

ISS X-Force recommends that system administrators immediately take steps to
protect their networks. 

The following ISS updates address the issues described in this alert. These
updates are available from the ISS Download center   
 (<http://www.iss.net/download>): 
  
 RealSecure Network Sensor XPU 20.4 and XPU 5.3 (made available 9/17/02) or
 greater. 
  
 Internet Scanner XPU 6.15 (made available 7/25/02).


Additionally ISS X-Force recommends blocking UDP port 1433 and 1434 traffic
to protect SQL Server databases with a firewall or packet filter.

Microsoft SQL Server customers should refer to the following address for
information and securing Microsoft SQL Server against this buffer overflow:
<http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/MS02-039.asp>.

Additional Information: 
NGSSoftware Insight Security Research Advisory #NISR25072002,
"Unauthenticated Remote Compromise in MS SQL Server 2000" at
<http://www.ngssoftware.com/advisories/mssql-udp.txt>

Microsoft Security Bulletin MS02-039, "Buffer Overruns in SQL Server 2000
Resolution Service Could Enable Code Execution (Q323875)" at 
<http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/MS02-039.asp>

CERT Advisory CA-2002-22, "Multiple Vulnerabilities in Microsoft SQL Server"
at <http://www.cert.org/advisories/CA-2002-22.html>

CERT Vulnerability Note VU#484891, "Microsoft SQL Server 2000 contains stack
buffer overflow in SQL Server Resolution Service" at
<http://www.kb.cert.org/vuls/id/484891>

NGSSoftware Insight Security Research Advisory #NISR03092002B, "Windows .NET
Server (RC1) and MSDE" at 
<http://www.nextgenss.com/advisories/dotnet-msde.txt>

Standards associated with this entry: 
BID-5311: Microsoft SQL Server 2000 Resolution Service Stack Overflow
Vulnerability

CAN-2002-0649: Multiple buffer overflows in SQL Server 2000 Resolution
Service allow remote attackers to cause a denial of service or execute
arbitrary code via UDP packets to port 1434 in which (1) a 0x04 byte causes
the SQL Monitor thread to generate a long registry key name, or (2) a 0x08
byte with a long string causes heap corruption.

______

About Internet Security Systems (ISS)
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a
pioneer and world leader in software and services that protect critical
online resources from an ever-changing spectrum of threats and misuse.
Internet Security Systems is headquartered in Atlanta, GA, with
additional operations throughout the Americas, Asia, Australia, Europe
and the Middle East.

Copyright (c) 2003 Internet Security Systems, Inc. All rights reserved
worldwide.

Permission is hereby granted for the electronic redistribution of this
document. It is not to be edited or altered in any way without the
express written consent of the Internet Security Systems X-Force. If you
wish to reprint the whole or any part of this document in any other
medium excluding electronic media, please email  for
permission.

Disclaimer: The information within this paper may change without notice.
Use of this information constitutes acceptance for use in an AS IS
condition. There are NO warranties, implied or otherwise, with regard to
this information or its use. Any use of this information is at the
user's risk. In no event shall the author/distributor (Internet Security
Systems X-Force) be held liable for any damages whatsoever arising out
of or in connection with the use or spread of this information.
X-Force PGP Key available on MIT's PGP key server and PGP.com's key server,
as well as at <http://www.iss.net/security_center/sensitive.php>
Please send suggestions, updates, and comments to: X-Force
 of Internet Security Systems, Inc.
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBPjMmtSh9+71yA2DNAQHuRgP/VM1P/dt9UcGiyJBntIA+7b1tHvjN36MF
3O8IMfHbq0guno+aSG5i2TLQsx60CFDjn4CLzNHBr4deedNiPh/U49zNKi9DR1+8
Xb9+vibcnrJcv9L7RAalIohoUJiZzEOc2fo9FwhtWLxBYwuwr1+aQs7iuWCs45dk
vPzNa6SKbHc=
=7Uta
-----END PGP SIGNATURE-----