Lucene search

K
certCERTVU:763400
HistoryJul 17, 2001 - 12:00 a.m.

Microsoft Exchange LDAP Service is vulnerable to denial-of-service attacks

2001-07-1700:00:00
www.kb.cert.org
14

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.033

Percentile

91.3%

Overview

The Microsoft Exchange LDAP Service contains vulnerabilities that may allow denial-of-service attacks. These vulnerabilities were revealed using the PROTOS LDAPv3 test suite and are documented in CERT Advisory CA-2001-18. If your site uses this product, the CERT/CC encourages you to follow the advice provided below.

Description

The LDAP Service components of Microsoft Exchange 5.5 and Exchange 2000 contain vulnerabilities that cause affected LDAP servers to freeze in response to malformed LDAP requests generated by the PROTOS test suite. This only affects the LDAP service; all other Exchange services, including mail handling, continue normally.

Although these products were not included in OUSPG’s initial testing, subsequent informal testing revealed that the LDAP service of Microsoft Exchange became unresponsive while processing test cases containing exceptional BER encodings for the LDAP filter type field.


Impact

These vulnerabilities allow a remote attacker to crash the LDAP component of vulnerable Exchange 5.5 and Exchange 2000 servers, resulting in a denial-of-service condition within the LDAP component.


Solution

Apply a patch from your vendor

Please consult the vendor section for vendor-specific information on addressing this vulnerability.


Block access to directory services at network perimeter

As a temporary measure, it is possible to limit the scope of these vulnerabilities by blocking access to directory services at the network perimeter. Please note that this workaround does not protect vulnerable products from internal attacks.

ldap 389/tcp # Lightweight Directory Access Protocol
ldap 389/udp # Lightweight Directory Access Protocol
ldaps 636/tcp # ldap protocol over TLS/SSL (was sldap)
ldaps 636/udp # ldap protocol over TLS/SSL (was sldap)

Disable anonymous LDAP access

Microsoft has reported that “It is important to note that this issue can be mitigated by disabling anonymous authentication.”


Vendor Information

763400

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: May 31, 2001 Updated: July 16, 2001

Status

Affected

Vendor Statement

Microsoft is developing a hotfix for this issue which will be available shortly.

Customers can obtain this hotfix by contacting Product Support Services at no charge and asking for Q303448 and Q303450. Information on contacting Microsoft Product Support Services can be found at

<http://www.microsoft.com/support/&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23763400 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT Coordination Center thanks the Oulu University Secure Programming Group for reporting these vulnerabilities to us, for their detailed technical analyses, and for their assistance in preparing this document.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2001-1319
CERT Advisory: CA-2001-18 Severity Metric:

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.033

Percentile

91.3%

Related for VU:763400