-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0832
        Vulnerability in Local Security Authority Subsystem Service
                    Could Allow Elevation of Privilege
                             15 September 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Active Directory
                   Active Directory Application Mode
                   Active Directory Lightweight Directory Service
Publisher:         Microsoft
Operating System:  Windows XP
                   Windows Server 2003
                   Windows Vista
                   Windows Server 2008
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0820  

Original Bulletin: 
   http://www.microsoft.com/technet/security/Bulletin/MS10-068.mspx

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS10-068 - Important

Vulnerability in Local Security Authority Subsystem Service Could Allow 
Elevation of Privilege (983539)

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Active 
Directory, Active Directory Application Mode (ADAM), and Active Directory 
Lightweight Directory Service (AD LDS). The vulnerability could allow elevation 
of privilege if an authenticated attacker sent specially crafted Lightweight 
Directory Access Protocol (LDAP) messages to a listening LSASS server. In 
order to successfully exploit this vulnerability, an attacker must have a 
member account within the target Windows domain. However, the attacker does 
not need to have a workstation joined to the Windows domain.

This security update is rated Important for Active Directory, ADAM, and AD 
LDS when installed on supported editions of Windows XP, Windows Server 2003, 
Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2. 
For more information, see the subsection, Affected and Non-Affected Software, 
in this section.

The security update addresses the vulnerability by correcting the manner in 
which the Local Security Authority Subsystem Service (LSASS) handles certain 
LDAP messages. For more information about the vulnerability, see the 
Frequently Asked Questions (FAQ) subsection for the specific vulnerability 
entry under the next section, Vulnerability Information.

Affected Software

Windows XP Service Pack 3
Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista Service Pack 2
Windows Vista x64 Edition Service Pack 2
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit 
  Systems Service Pack 2
Windows Server 2008 for x64-based Systems and Windows Server 2008 for 
  x64-based Systems Service Pack 2
Windows 7 for 32-bit Systems
Windows 7 for x64-based Systems 
Windows Server 2008 R2 for x64-based Systems

Vulnerability Information

LSASS Heap Overflow Vulnerability - CVE-2010-0820

An authenticated elevation of privilege vulnerability exists in Microsoft 
Windows due to the way that the Local Security Authority Subsystem Service 
(LSASS) improperly handles certain Lightweight Directory Access Protocol 
(LDAP) messages. The vulnerability exists in implementations of Active 
Directory, Active Directory Application Mode (ADAM), and Active Directory 
Lightweight Directory Service (AD LDS). An attacker must have previously 
authenticated with the LSASS server prior to exploiting this issue. An 
attacker who successfully exploited this vulnerability could execute 
arbitrary code and take complete control of an affected system. An attacker 
could then install programs; view, change, or delete data; or create new 
accounts with full user rights.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMkCL7/iFOrG6YcBERAstUAJ9mnQc8c66IeoVEZxOKOEiRboIAjwCeNxeM
jKulYSqcMm9hxcq2OCO59j4=
=2nof
-----END PGP SIGNATURE-----