Original release date: September 10, 2003<br>
Last revised: September 12, 2003<br>
Source: CERT/CC<br>

<p>A complete revision history can be found at the end of this file.</p>

<br>
<a name="affected"></a>
<h3>Systems Affected</h3>

<ul>
<li>Microsoft Windows NT Workstation 4.0
<li>Microsoft Windows NT Server 4.0
<li>Microsoft Windows NT Server 4.0, Terminal Server Edition
<li>Microsoft Windows 2000
<li>Microsoft Windows XP
<li>Microsoft Windows Server 2003
</ul>

<br>
<a name="overview"></a>
<h2>Overview</h2>

<P>Microsoft has published a bulletin describing three vulnerabilities
that affect numerous versions of Microsoft Windows.  Two of these
vulnerabilities are remotely exploitable buffer overflows that may
allow an attacker to execute arbitrary code with system
privileges. The third vulnerability may allow a remote attacker to
cause a denial of service.</p>

<br>
<a name="description"></a>
<h2>I. Description</h2>

<p>The Microsoft RPCSS Service is responsible for managing Remote
Procedure Call (RPC) messages. There are two buffer overflow
vulnerabilities in the RPCSS service, which is enabled by default on many
versions of Microsoft Windows.  These buffer overflows occur in sections
of code that handle DCOM activation messages sent to the RPCSS service.

<p>The CERT/CC is tracking these vulnerabilities as <a
href="http://www.kb.cert.org/vuls/id/483492">VU#483492</a> and <a
href="http://www.kb.cert.org/vuls/id/254236">VU#254236</a>, which
correspond to <A HREF="http://www.cve.mitre.org/">CVE</A> candidates <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0715">CAN-2003-0715</A>
and <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0528">CAN-2003-0528</A>,
respectively.  The buffer overflows discussed in this advisory are
different than those discussed in previous advisories.

<p>Microsoft has also published information regarding a denial-of-service
vulnerability in the RPCSS service. This vulnerability only affects
Microsoft Windows 2000 systems.  

<p>The CERT/CC is tracking this vulnerability as <a
href="http://www.kb.cert.org/vuls/id/326746">VU#326746</a>, which
corresponds to CVE candidate <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0605">CAN-2003-0605</A>.
This vulnerability was previously discussed in <a
href="http://www.cert.org/advisories/CA-2003-19.html">CA-2003-19</a>.

<p>According to Microsoft, Windows Millennium Edition (ME) has been tested
and is not affected by the vulnerabilities listed in MS03-039.

<h4>Important Notice Regarding Scanning Tools</h4>

<p>There is an important side effect to applying the patch provided by
MS03-039.  Specifically, application of this patch will cause many
scanning tools to incorrectly report that a system patched by MS03-039 is
missing the patch provided in MS03-026.

<p>Microsoft has provided a <i>new</i> scanning tool that correctly
detects hosts that require either the MS03-026 or MS03-039 patch.  To
obtain this tool, please read Microsoft Knowledge Base Article <a
href="http://support.microsoft.com/?kbid=827363">827363</a>.

<p>It is important that all users discontinue the use of scanning tools
intended for MS03-026 and obtain an updated tool that detects both
MS03-026 and MS03-039.  This also applies to sites that use a third-party
scanning tool.

<br>
<a name="impact"></a>
<h2>II. Impact</h2>

<p>By exploiting either of the buffer overflow vulnerabilities, remote
attackers may be able to execute arbitrary code with Local System privileges.

<p>By exploiting the denial-of-service vulnerability, remote attackers may
be able to disrupt the RPCSS service.  This may result in general system
instability and require a reboot.

<br>
<a name="solution"></a>
<h2>III. Solution</h2>

<h4>Apply a patch from Microsoft</h4>

<p>Microsoft has published Microsoft Security Bulletin MS03-039 to
address this vulnerability.  For more information, please see</p>

<blockquote>
<a
href="http://www.microsoft.com/technet/security/bulletin/MS03-039.asp">http://www.microsoft.com/technet/security/bulletin/MS03-039.asp</a>
</blockquote>

<p>The patches provided in MS03-039 supersede those provided in both <a
href="http://www.microsoft.com/technet/security/bulletin/MS03-026.asp">MS03-026</a>
and <a
href="http://www.microsoft.com/technet/security/bulletin/MS01-048.asp">MS01-048</a>.

<h4>Block traffic to and from common Microsoft RPC ports</h4>

<p>As an interim measure, users can reduce the chance of successful
exploitation by blocking traffic to and from well-known Microsoft RPC
ports, including

<ul>
<li>Port 135 (tcp/udp)
<li>Port 137 (udp)
<li>Port 138 (udp)
<li>Port 139 (tcp)
<li>Port 445 (tcp/udp)
<li>Port 593 (tcp)
</ul>

<p>To prevent compromised hosts from contacting other vulnerable hosts,
the CERT/CC recommends that system administrators filter the ports listed
above for both incoming and outgoing traffic.

<h4>Disable COM Internet Services and RPC over HTTP</h4>

<p>COM Internet Services (CIS) is an optional component that allows RPC
messages to be tunneled over HTTP ports 80 and 443.  As an interim
measure, sites that use CIS may wish to disable it as an alternative to
blocking traffic to and from ports 80 and 443.

<h4>Disable DCOM</h4>

<p>Disable DCOM as described in <a
href="http://microsoft.com/technet/security/bulletin/MS03-039.asp">MS03-039</a>
and Microsoft Knowledge Base Article <a
href="http://support.microsoft.com/default.aspx?kbid=825750">825750</a>.

<p></p>

<hr noshade>

<p>This document was written by <a
href="mailto:cert@cert.org?subject=CA-2003-23%20Feedback%20VU%23483492%20VU%23254236">Jeffrey
P. Lanza</a> and is based upon the information in MS03-039.

<p></p>

<!--#include virtual="/include/footer_nocopyright2.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History
<tt><pre>
Sep 10, 2003:  Initial release
Sep 10, 2003:  Added links to Vulnerability Notes
Sep 12, 2003:  Added scanning tool information to description
Sep 12, 2003:  Updated solution section to include reference to MS01-048
Sep 12, 2003:  Added information about Windows ME to description
</pre></tt>
</p>