Original issue date: July 31, 2003<br>
Last revised: July 31, 2003 21:25 UTC-0400<br>
Source: CERT/CC<br>

<p>
A complete revision history is at the end of this file.
</p>

<br>
<h3>Systems Affected</h3>
<ul>
<li>Microsoft Windows NT 4.0</li>
<li>Microsoft Windows NT 4.0 Terminal Services Edition</li>
<li>Microsoft Windows 2000</li>
<li>Microsoft Windows XP</li>
<li>Microsoft Windows Server 2003</li>
</ul>

<a name="overview"></a>
<h3>Overview</h3>

<p>The CERT/CC is receiving reports of widespread scanning and
exploitation of two recently discovered vulnerabilities in Microsoft
Remote Procedure Call (RPC) Interface.
</p>
<br>
<a name="description">
<h3>I. Description</h3>

<p>Reports to the CERT/CC indicate that intruders are actively
scanning for and exploiting a vulnerability in Microsoft's DCOM RPC
interface as described in <a
href="http://www.kb.cert.org/vuls/id/568148">VU#568148</a> and <a
href="http://www.cert.org/advisories/CA-2003-16.html">CA-2003-16</a>. Multiple
exploits for this vulnerability have been publicly released, and there
is active development of improved and automated exploit tools for this
vulnerability. Known exploits target TCP port 135 and create a
privileged backdoor command shell on successfully compromised
hosts. Some versions of the exploit use TCP port 4444 for the
backdoor, and other versions use a TCP port number specified by the
intruder at run-time. We have also received reports of scanning
activity for common backdoor ports such as 4444/TCP. In some cases,
due to the RPC service terminating, a compromised system may reboot
after the backdoor is accessed by an intruder.

<p>There appears to be a separate denial-of-service vulnerability in
Microsoft's RPC interface that is also being targeted. Based on
current information, we believe this vulnerability is separate and
independent from the RPC vulnerability addressed in <a
href="http://microsoft.com/technet/security/bulletin/MS03-026.asp">MS03-026</a>. The
CERT/CC is tracking this additional vulnerability as <a
href="http://www.kb.cert.org/vuls/id/326746">VU#326746</a> and is
continuing to work to understand the issue and mitigation
strategies. Exploit code for this vulnerability has been publicly
released and also targets TCP port 135.

<p>In both of the attacks described above, a TCP session to port 135
is used to execute the attack. However, access to TCP ports 139 and
445 may also provide attack vectors and should be considered when
applying mitigation strategies.

<a name="impact">
<h3>II. Impact</h3>

<p>A remote attacker could exploit these vulnerabilities to execute
arbitrary code with Local System privileges or to cause a denial of
service condition.

<a name="solution">
<h3>III. Solutions</h3>

<h4>Apply patches</h4>

<p>All users are encouraged to apply the patches referred to in
Microsoft Security Bulletin <a
href="http://microsoft.com/technet/security/bulletin/MS03-026.asp">MS03-026</a>
as soon as possible in order to mitigate the vulnerability described in <a
href="http://www.kb.cert.org/vuls/id/568148">VU#568148</a>.  These patches are also available via Microsoft's
<a href="http://windowsupdate.microsoft.com/">Windows Update</a>
service.

<p>Systems running Windows 2000 may still be vulnerable to at least a
denial of service attack via <a
href="http://www.kb.cert.org/vuls/id/326746">VU#326746</a> if their
DCOM RPC service is available via the network. Therefore, sites are
encouraged to use the packet filtering tips below in addition to
applying the patches supplied in <a
href="http://microsoft.com/technet/security/bulletin/MS03-026.asp">MS03-026</a>.

<h4>Filter network traffic</h4>

<p>Sites are encouraged to block network access to the RPC service at
network borders.  This can minimize the potential of denial-of-service
attacks originating from outside the perimeter.  The specific services
that should be blocked include
<ul>
<li>135/TCP
<li>135/UDP
<li>139/TCP
<li>139/UDP
<li>445/TCP
<li>445/UDP
</ul>

<p>If access cannot be blocked for all external hosts, the CERT/CC
recommends limiting access to only those hosts that require it for
normal operation.  As a general rule, the CERT/CC recommends filtering
<b>all</b> types of network traffic that are not required for normal
operation.

<p>Because current exploits for <a
href="http://www.kb.cert.org/vuls/id/568148">VU#568148</a> create a
backdoor, which is in some cases 4444/TCP, blocking inbound TCP
sessions to ports on which no legitimate services are provided may
limit intruder access to compromised hosts.

<h4>Recovering from a system compromise</h4>

<p>If you believe a system under your administrative control has been
compromised, please follow the steps outlined in</p>

<dl><dd><a
href="http://www.cert.org/tech_tips/win-UNIX-system_compromise.html">Steps
for Recovering from a UNIX or NT System Compromise</a></dd></dl>

<h4>Reporting</h4>

<p>The CERT/CC is tracking activity related to exploitation of the
first vulnerability (<a
href="http://www.kb.cert.org/vuls/id/568148">VU#568148</a>) as
CERT#27479 and the second vulnerability (<a
href="http://www.kb.cert.org/vuls/id/326746">VU#326746</a>) as
CERT#24523. Relevant artifacts or activity can be sent to
cert@cert.org with the appropriate CERT# in the subject line.

<br>
<a name="vendors"></a>
<h2>Appendix A.  Vendor Information</h2>

<p>
This appendix contains information provided by vendors.  When vendors
report new information, this section is updated and the changes are
noted in the revision history.  If a vendor is not listed below, we
have not received their comments.
</p>

<a name="microsoft">
<h4><a href="http://www.microsoft.com/">Microsoft</a></h4>
<blockquote>
<p>
Please see Microsoft Security Bulletin <a href="http://microsoft.com/technet/security/bulletin/MS03-026.asp">MS03-026</a>.
</p>
</blockquote>
<!-- end vendor -->

<br>
<a name="references"></a>
<h2>Appendix B.  References</h2>
<ul>
<li>CERT/CC Vulnerability Note VU#561284 - <a href="http://www.kb.cert.org/vuls/id/561284">http://www.kb.cert.org/vuls/id/561284</a></li>
<li>CERT/CC Vulnerability Note VU#326746 - <a href="http://www.kb.cert.org/vuls/id/326746">http://www.kb.cert.org/vuls/id/326746</a></li>
<li>Microsoft Security Bulletin MS03-026 - <a href="http://microsoft.com/technet/security/bulletin/MS03-026.asp">http://microsoft.com/technet/security/bulletin/MS03-026.asp</a></li>
<li>Microsoft Knowledge Base article 823980 - <a href="http://support.microsoft.com?kbid=823980">http://support.microsoft.com?kbid=823980</a></li>
</ul>

<hr noshade width="100%">
<b>Authors</b>: <a href="mailto:cert@cert.org?subject=CA-2003-19%20Feedback">Chad Dougherty and Kevin Houle</a><br>


<!--#include virtual="/include/footer_nocopyright2.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History
<p>
<small>
July 31, 2003:  Initial release
July 31, 2003:	Fixed HREF in References section
</small>
</p>