Original issue date: January 23, 2003<br>
Last revised: January 24, 2003<br>
Source: CERT/CC<br>

<p>
A complete revision history is at the end of this file.
</p>

<br>
<h3>Systems Affected</h3>
<ul>
<li>Microsoft Windows NT 4.0</li>
<li>Microsoft Windows NT 4.0, Terminal Server Edition</li>
<li>Microsoft Windows 2000</li>
<li>Microsoft Windows XP</li>
</ul>

<h2>Overview</h2>
<p>
A buffer overflow vulnerability in the Microsoft Windows Locator
service could allow a remote attacker to execute arbitrary code or
cause the Windows Locator service to fail. This service is enabled and
running by default on Windows 2000 domain controllers and Windows NT
4.0 domain controllers.
</p>

<h2>I. Description</h2>

<p>
A buffer overflow in the Windows Locator service may make it possible
for a remote attacker to execute arbitrary code on a vulnerable system
by sending an overly large request to the Windows Locator
service. Microsoft describes the Windows Locator service as "a name
service that maps logical names to network-specific names." From
MS03-001</a>:

<i><br>
</i>
<blockquote><i>A client that is going to make a Remote Procedure Call
(RPC) can call the Locator service to resolve a logical name for a
network object to a network-specific name for use in the RPC. For
example, if a print server has the logical name "laserprinter", an RPC
client could call the Locator service to find out the network-specific
name that mapped to "laserprinter". The RPC client uses the
network-specific name when it makes the RPC call to the
service.</i><br> </blockquote>
</p>

Further information about this vulnerability can be found in Microsoft
Security Bulletin <a
href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">MS03-001</a>
and in CERT/CC Vulnerability Note <a
href="http://www.kb.cert.org/vuls/id/610986">VU#610986</a>, which
correspond to <a href="http://cve.mitre.org/">CVE</a> candidate <a
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0003">CAN-2003-0003</a>.
</p>

<h2>II. Impact</h2>

<p>
A remote attacker may be able to execute arbitrary code on a
vulnerable system, or cause the Windows Locator service to fail. An
attacker who is able to compromise a domain controller might be able
to cause the compromised domain controller to trust the attacker's
domain.
</p>

<h2>III. Solution</h2>

<h4>Apply a patch</H4>

Microsoft has provided the following information (contained within <a
 href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">MS03-001</a>)
 to assist you in downloading the appropriate patch for your
 platform(s):

<BLOCKQUOTE>
<ul>
<li>Windows NT 4.0:<br> 
<ul>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=F92D1E86-590A-4DA5-93F2-FCC6300A1A43&displaylang=en">All except Japanese NEC and Chinese - Hong Kong</a>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=F211C932-D442-4A1A-B385-77975DE3B280&displaylang=ja">Japanese NEC</a>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=C8AAB17B-48B2-4E9F-B06F-2A54BA59A45F&displaylang=zh-tw">Chinese - Hong Kong</a>
</ul>

<li>Windows NT 4.0, Terminal Server Edition:<br> 
<ul>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=EB651162-97F2-47F9-8E99-016B35B7646D&displaylang=en">All</a>
</ul>
 
<li>Windows 2000:
<ul>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=33FF827A-D5DB-4F92-9DEF-4D91A140E0E0&displaylang=en">All except Japanese NEC</a>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=1B142CF9-CADA-4DFF-B42D-7E2022A17E6A&displaylang=ja">Japanese NEC</a>
</ul>

<li>Windows XP:<br>
<ul>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=DF24197E-6217-4ABD-A244-0A53320B2813&displaylang=en">32-bit Edition</a>
<li><a href="http://microsoft.com/downloads/details.aspx?FamilyId=B8999D16-3DAD-4E20-B46E-E1AEFB1F6673&displaylang=en">64-bit Edition</a>
</ul>
</ul>

</blockquote>

<H4>Disable vulnerable service</H4>
<p>
Until a patch can be applied, you may wish to disable the
Windows Locator service. To determine if the Windows Locator service
is running, Microsoft  <a
 href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">recommends</a>
the following:<br>
<blockquote>
  <ul>
    <li><i>The status of the "Remote Procedure Call (RPC) Locator" service
and how it is started (automatically or manually) can be viewed in the Control
Panel. For Windows 2000 and Windows XP, use Control Panel | Administrative
Tools | Services, and on Windows NT 4.0, use Control Panel | Services.</i></li>
    <li><i>It is also possible to determine the status of the Locator service
from the command line by entering:</i> <b>net start</b></li>
    <li><i>A list of services will be displayed. If "Remote Procedure Call
(RPC) Locator" appears in the list, then the locator service is running</i>.<br>
    </li>
  </ul>
</blockquote>

To disable the Windows Locator service, Microsoft <a
href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">recommends</a>
the following:<br>

 <br> <ul> <li><i>An administrator can disable the Locator service by
 setting the RpcLocator service status to "disabled" in the services
 control panel.</i></li> <li><i>The service can also be stopped via
 the command line using the sc.exe program, which ships with Windows
 XP and is included as part of the <a
 href="http://www.microsoft.com/technet/prodtechnol/windows2000serv/reskit/w2krkit.asp">Windows
 2000 Resource Kit</a>. The following command will stop the
 service</i>: <b>sc stop RpcLocator</b></li> <li><i>To disable the
 service using the command line tool, use the following:
    </i><b>sc config RpcLocator start= disabled</b></li>
</ul>

<h4><b>Restrict access to NetBIOS</b></h4>

<p>You may wish to block access to NetBIOS from outside your network
perimeter, specifically by blocking access to ports 139/TCP and
445/TCP. This will limit your exposure to attacks. However, blocking
at the network perimeter would still allow attackers within the
perimeter of your network to exploit the vulnerability. It is
important to understand your network's configuration and service
requirements before deciding what changes are appropriate.

</p>


As a best practice, the CERT/CC recommends disabling all services that
are not explicitly required. Before deciding to disable the Windows
Locator service, carefully consider your service requirements.
</p>



Please also note that Microsoft is actively deploying the patches for
this vulnerability via <a
href="http://windowsupdate.microsoft.com/">Windows Update</a>.


<a name="vendors"></a>
<h2>Appendix A.  Vendor Information</h2>

<p>
This appendix contains information provided by vendors.  When vendors
report new information, this section is updated and the changes are
noted in the revision history.  If a vendor is not listed below, we
have not received their comments.</p>


<a name="microsoft">
<h4><a href="http://www.microsoft.com/">Microsoft Corporation</a></h4>
<blockquote>
<p>

Please see <a
href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">Microsoft
Security Bulletin MS03-001</a>.

</p>
</blockquote>
<!-- end vendor -->

<a name="references"></a>
<h2>Appendix B.  References</h2>
<ul>
<li>Microsoft Security Bulletin MS03-001 - <a href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp</a></li>
<li>CERT/CC Vulnerability Note VU#10986 - <a href="http://www.kb.cert.org/vuls/id/610986">http://www.kb.cert.org/vuls/id/610986</a></li>
</ul>

<hr noshade>
<p>
This vulnerability was discovered by David Litchfield of <a
 href="http://www.nextgenss.com/">Next Generation Security Software
 Ltd </a> and was first described in <a
 href="http://www.microsoft.com/technet/treeview/default.asp?url=/technet/security/bulletin/ms03-001.asp">MS03-001</a>.

</p>
<hr noshade>
<p>
Author: <a href="mailto:cert@cert.org?subject=CA-2003-03%20VU%23610986%20Feedback">Ian A. Finlay</a>.
</p>

<!--#include virtual="/include/footer_nocopyright.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History
<p>
<small>
January 23, 2003:  Initial release<br>
January 24, 2003: Added information about which port nubmers to block<br>
</small>
</p>