Operating System:

[WIN]

Published:

15 October 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1399.2
        Vulnerabilities in SMBv2 Could Allow Remote Code Execution
                              15 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SMBv2
Publisher:         Microsoft
Operating System:  Windows Vista
                   Windows Server 2008
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2526  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-050.mspx

Revision History:  October 15 2009: Additional vulnerability details & CVE references added
                   October 14 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-050 - Critical

Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517)

  Published: October 13, 2009

  Version: 1.0

General Information

Executive Summary

  This security update resolves one publicly disclosed and two privately 
  reported vulnerabilities in Server Message Block Version 2 (SMBv2). The most 
  severe of the vulnerabilities could allow remote code execution if an 
  attacker sent a specially crafted SMB packet to a computer running the Server 
  service. Firewall best practices and standard default firewall configurations 
  can help protect networks from attacks that originate from outside the 
  enterprise perimeter. Best practices recommend that systems that are 
  connected to the Internet have a minimal number of ports exposed.

  This security update is rated Critical for supported editions of Windows 
  Vista and Windows Server 2008. For more information, see the subsection, 
  Affected and Non-Affected Software, in this section.

  The security update addresses the vulnerabilities by correctly validating the 
  fields inside the SMBv2 packets, correcting the way that SMB handles the 
  command value in SMB packets, and correcting the way that SMB parses 
  specially crafted SMB packets. For more information about the 
  vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the 
  specific vulnerability entry under the next section, Vulnerability 
  Information.

  This security update also addresses the vulnerability first described in 
  Microsoft Security Advisory 975497.

  Recommendation. The majority of customers have automatic updating enabled and 
  will not need to take any action because this security update will be 
  downloaded and installed automatically. Customers who have not enabled 
  automatic updating need to check for updates and install this update manually. 
  For information about specific configuration options in automatic updating, 
  see Microsoft Knowledge Base Article 294871.

  For administrators and enterprise installations, or end users who want to 
  install this security update manually, Microsoft recommends that customers 
  apply the update immediately using update management software, or by checking 
  for updates using the Microsoft Update service.

  See also the section, Detection and Deployment Tools and Guidance, later in 
  this bulletin.

  Known Issues. None

Affected Software
    
    Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service 
    Pack 2

    Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
    Windows Vista x64 Edition Service Pack 2 
    
    Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
    Systems Service Pack 2 (Windows Server 2008 Server Core installation 
    affected)

    Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
    x64-based Systems Service Pack 2 (Windows Server 2008 Server Core 
    installation affected)

    Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
    Itanium-based Systems Service Pack 2

Vulnerability Information

SMBv2 Infinite Loop Vulnerability - CVE-2009-2526

  A denial of service vulnerability exists in the way that Microsoft Server  
  Message Block (SMB) Protocol software handles specially crafted SMB version 2 
  (SMBv2) packets. An attempt to exploit the vulnerability would not require 
  authentication, allowing an attacker to exploit the vulnerability by sending a 
  specially crafted network message to a computer running the Server service. An 
  attacker who successfully exploited this vulnerability could cause the computer 
  to stop responding until restarted.

SMBv2 Command Value Vulnerability - CVE-2009-2532

  An unauthenticated remote code execution vulnerability exists in the way that 
  Microsoft Server Message Block (SMB) Protocol software handles specially 
  crafted SMB packets. An attempt to exploit the vulnerability would not require 
  authentication, allowing an attacker to exploit the vulnerability by sending a 
  specially crafted network message to a computer running the Server service. An 
  attacker who successfully exploited this vulnerability could take complete 
  control of the system.
	
SMBv2 Negotiation Vulnerability - CVE-2009-3103

  An unauthenticated remote code execution vulnerability exists in the way that 
  Microsoft Server Message Block (SMB) Protocol software handles specially 
  crafted SMB packets. An attempt to exploit the vulnerability would not require 
  authentication, allowing an attacker to exploit the vulnerability by sending a 
  specially crafted SMB packet to a computer running the Server service. An 
  attacker who successfully exploited this vulnerability could take complete 
  control of the system.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK1o/mNVH5XJJInbgRAqdgAJ9kR+pLByxwJgK/rI0aCk67ZHKeuwCaAw7X
M90epfHjbDMgfH78r4rHz2k=
=hfIo
-----END PGP SIGNATURE-----