Operating System:

[WIN]

Published:

14 October 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1408
        Vulnerability in Local Security Authority Subsystem Service
                       Could Allow Denial of Service
                              14 October 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Windows
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2524  

Original Bulletin: 
   http://www.microsoft.com/technet/security/bulletin/ms09-059.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS09-059 - Important

Vulnerability in Local Security Authority Subsystem Service Could Allow Denial 
of Service (975467)

Published: October 13, 2009

Version: 1.0

General Information

Executive Summary

  This security update resolves a privately reported vulnerability in Microsoft 
  Windows. The vulnerability could allow denial of service if an attacker sent 
  a maliciously crafted packet during the NTLM authentication process.

  This security update is rated Important for all supported editions of Windows 
  XP, Windows Server 2003, Windows Vista, Windows Server 2008, and Windows 7. 
  Supported editions of Windows XP and Windows Server 2003 are only affected if 
  they have previously installed the non-security update described in KB968389. 

  The security update addresses the vulnerability by implementing additional 
  validation of specific value sets used in the authentication process. For 
  more information about the vulnerability, see the Frequently Asked Questions 
  (FAQ) subsection for the specific vulnerability entry under the next section, 
  Vulnerability Information.

  Recommendation.  The majority of customers have automatic updating enabled 
  and will not need to take any action because this security update will be 
  downloaded and installed automatically. Customers who have not enabled  
  automatic updating need to check for updates and install this update 
  manually. For information about specific configuration options in automatic 
  updating, see Microsoft Knowledge Base Article 294871.

  For administrators and enterprise installations, or end users who want to 
  install this security update manually, Microsoft recommends that customers 
  apply the update at the earliest opportunity using update management 
  software, or by checking for updates using the Microsoft Update service.

  Known Issues. Microsoft Knowledge Base Article 975467 documents the currently 
  known issues that customers may experience when installing this security 
  update. The article also documents recommended solutions for these issues.

Affected Software:

  Windows XP Service Pack 2 and Windows XP Service Pack 3

  Windows XP Professional x64 Edition Service Pack 2

  Windows Server 2003 Service Pack 2

  Windows Server 2003 x64 Edition Service Pack 2

  Windows Server 2003 with SP2 for Itanium-based Systems

  Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

  Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and 
  Windows Vista x64 Edition Service Pack 2

  Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
  Systems Service Pack 2 (Windows Server 2008 Server Core installation affected)

  Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
  x64-based Systems Service Pack 2 (Windows Server 2008 Server Core 
  installation affected)

  Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for 
  Itanium-based Systems Service Pack 2

  Windows 7 for 32-bit Systems

  Windows 7 for x64-based Systems

  Windows Server 2008 R2 for x64-based Systems (Windows Server 2008 R2 Server 
  Core installation affected)

  Windows Server 2008 R2 for Itanium-based Systems

Vulnerability Information
	
Local Security Authority Subsystem Service Integer Overflow Vulnerability - 
CVE-2009-2524

  A denial of service vulnerability exists in the Microsoft Windows Local 
  Security Authority Subsystem Service (LSASS) due to its improper handling of 
  malformed packets during NTLM authentication. An attacker could create 
  specially crafted anonymous NTLM authentication requests that would cause a 
  crash in the LSASS service and subsequently would restart the computer.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK1VF7NVH5XJJInbgRAidtAJ922qASC+5YPGWXe8M2/C7uewToGQCfZauW
ca1aswxSQQQpJlb/0wCL/S4=
=uweC
-----END PGP SIGNATURE-----