Lucene search

K
certCERTVU:631516
HistoryJun 13, 2006 - 12:00 a.m.

Microsoft Routing and Remote Access does not properly handle RPC requests

2006-06-1300:00:00
www.kb.cert.org
74

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.926

Percentile

99.0%

Overview

There is a vulnerability in the Microsoft Windows Routing and Remote Access Service that could allow an attacker to take control of the affected system.

Description

The Routing and Remote Access Service (RRAS) allows computers running the Windows 2000, XP, and Server 2003 operating systems to act as dial-up remote access server, virtual private network (VPN) server, Internet Protocol (IP) router, network address translator (NAT), and a dial-up and VPN site-to-site demand-dial router. RRAS replaced Remote Access Service (RAS) which was in Microsoft Windows NT.

There is an buffer overflow in the way Routing and Remote Access service handles RPC requests.

Microsoft reports that Windows 2000, Windows XP and Windows Server 2003 are vulnerable, but the RRAS service is not started by default on any platform except Windows 2000 Service Pack 4. Windows98 and Windows ME are not vulnerable. End-of-life Microsoft operating systems that use ICS (Internet Connection Sharing) may be vulnerable. Also, Microsoft ISA server requires the installation of a Windows 2000 or 2003 server operating system.

Exploit code for this vulnerability is publicly available.


Impact

A remote attacker could execute arbitrary code on a vulnerable system. This includes installing programs, viewing, changing or deleting data. The attacker may also create a denial-of-service condition.


Solution

Apply an Update

Apply the updates found in MS06-025.


Restrict Access

Restrict access to trusted hosts for ports 135/udp, 137/udp, 138/udp, 445/udp, 135/tcp, 139/tcp, 445/tcp, 593/tcp and any other ports used for RPC connections. Please see Microsoft Knowledgebase articles 826382, 309798, 313190, and 813878 for information about RPC ports and filtering.

Disable Unnecessary Services

Do not Enable the Routing and Remote Access Service if it is not needed.


Vendor Information

631516

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation Affected

Notified: June 13, 2006 Updated: July 31, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Microsoft for the information provided in MS06-025.

This document was written by Ryan Giobbi.

Other Information

CVE IDs: CVE-2006-2370
Severity Metric: 1.20 Date Public:

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.926

Percentile

99.0%