Original release date: January 25, 2003<br>
Last revised: January 27, 2003<br>
Source: CERT/CC<br>

<p>A complete revision history can be found at the end of this file.</p>

<br>
<a name="affected"></a>
<h3>Systems Affected</h3>

<ul>
<li>Microsoft SQL Server 2000
<li>Microsoft Desktop Engine (MSDE) 2000
</li>
</ul>

<br>
<a name="overview"></a>
<h2>Overview</h2>

<p>

The CERT/CC has received reports of self-propagating malicious code 
that exploits a vulnerability in the Resolution Service of 
Microsoft SQL Server 2000 and Microsoft Desktop Engine (MSDE) 2000. 
This worm is being referred to as the SQLSlammer, W32.Slammer, and Sapphire worm.
The propagation of this malicious code has caused varied levels of
network degradation across the Internet and the compromise of vulnerable machines.
</p>

<br>
<a name="description"></a>
<h2>I. Description</h2>


<p>

The worm targeting SQL Server computers is self-propagating malicious
code that exploits the vulnerability described in <a
href="http://www.kb.cert.org/vuls/id/484891">VU#484891</a> 
(<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0649">CAN-2002-0649</a>).  
This vulnerability allows for the execution of arbitrary code on the SQL
Server computer due to a stack buffer overflow.
</p>

<p>
Once the worm compromises a machine, it will try to propagate
itself.  The worm will craft packets of 376-bytes and send them
to randomly chosen IP addresses on port 1434/udp.  If the packet is sent
to a vulnerable machine, this victim machine will become infected
and will also begin to propagate. Beyond the scanning activity 
for new hosts, the current variant of this worm has no other payload.
</p>

<p>
Activity of this worm is readily identifiable on a network by the
presence of 376-byte UDP packets.  These packets will appear to be
originating from seemingly random IP addresses and destined for port 1434/udp.
</p>


<br>
<a name="impact"></a>

<h2>II. Impact</h2>

<p>
Compromise by the worm confirms a system is vulnerable to
allowing a remote attacker to execute arbitrary code as the 
local SYSTEM user. 
It may be possible for an attacker to subsequently leverage a
local privilege escalation exploit in order to gain Administrator 
access to the victim system.
</p>

<p>
The high volume of 1434/udp traffic generated by hosts 
infected with the worm trying to find and compromise other SQL 
Server computers may itself lead to performance issues (including possible
denial-of-service conditions) for Internet-connected hosts or
for those computers on networks with compromised hosts.
</p>

<br>
<a name="solution"></a>
<h2>III. Solution</h2>

<h4>Apply a patch</h4>

<p>
Administrators of all systems running Microsoft SQL Server 2000 and MSDE 2000 are encouraged to
review <a href="http://www.cert.org/advisories/CA-2002-22.html">CA-2002-22</a>
and <a href="http://www.kb.cert.org/vuls/id/484891">VU#484891</a>.  For
detailed vendor recommendations regarding installing the patch see
</p>

<p><a
href="http://www.microsoft.com/technet/security/virus/alerts/slammer.asp">http://www.microsoft.com/technet/security/virus/alerts/slammer.asp
</a>
</p>

</blockquote>

<p>
SQL Server 2000 and MSDE 2000 both have the vulnerability documented 
in <a href="http://www.kb.cert.org/vuls/id/484891">VU#484891</a>. However,
the propagation of the worm requires a process listening on port 1434/udp
to exploit this vulnerability.  This precondition is obviously present in
SQL Server 2000.  However, not all applications using MSDE 2000 listen 
to the network by default.  Therefore, only certain MSDE 2000-enabled
applications may be vulnerable.
</p>

<h4>Ingress/egress filtering</h4>

<p>
The following steps are only effective in limiting the damage that
can be done by systems already infected with the worm.  They
provide no protection against the initial infection of
systems.  As a result, these steps are only recommended <b>in addition
to</b> the preventative steps outlined above.</p>

<p>
Ingress filtering manages the flow of traffic as it enters a
network under your administrative control. Servers are typically the
only machines that need to accept inbound traffic from the public
Internet. In the network usage policy of many sites, external hosts
are only permitted to initiate inbound traffic to machines that
provide public services on specific ports. Thus, ingress filtering
should be performed at the border to prohibit externally initiated
inbound traffic to non-authorized services.</p>

<p>

Egress filtering manages the flow of traffic as it leaves a network
under your administrative control. There is typically limited need for
machines providing public services to initiate outbound connections to
the Internet. </p>

<p>
In the case of this worm, employing ingress and
egress filtering can help prevent compromised systems on your network 
from attacking systems elsewhere.  Blocking UDP datagrams with 
both source or destination ports 1434 from entering or leaving your network
reduces the risk of external infected systems communicating with
infected hosts inside your network.</p>

  

<h4>Recovering from a system compromise</h4>

<p>If you believe a system under your administrative control has been compromised, please follow the steps outlined in</p>

<dl><dd><a href="http://www.cert.org/tech_tips/win-UNIX-system_compromise.html">Steps for Recovering from a UNIX or NT System Compromise</a></dd></dl>

<h2>Reporting</h2>

<p>The CERT/CC is interested in receiving reports of this activity. If
machines under your administrative control are compromised, please
send mail to <a href="mailto:cert@cert.org?subject=%5BCERT%2335663%5D">cert@cert.org</a> with the following text included in the
subject line: "<a href="mailto:cert@cert.org?subject=%5BCERT%2335663%5D">[CERT#35663]</a>".</p>


<hr noshade="noshade">

<p>Feedback can be directed to the author: <a href="mailto:cert@cert.org?subject=CA-2003-04%20Feedback%20">Roman Danyliw</a>

</p><p></p>

<hr noshade="noshade" width="100%">

This document is available from: 
<a href="http://www.cert.org/advisories/CA-2003-04.html">
http://www.cert.org/advisories/CA-2003-04.html</a>

<hr noshade="noshade" width="100%">

<h2>CERT/CC Contact Information</h2>

<dl><b>Email:</b> <a href="mailto:cert@cert.org">cert@cert.org</a><br>

<b>Phone:</b> +1 412-268-7090 (24-hour hotline)<br>
<b>Fax:</b> +1 412-268-6989<br>
<b>Postal address:</b><br>
<dd>
CERT Coordination Center<br>
Software Engineering Institute<br>
Carnegie Mellon University<br>

Pittsburgh PA 15213-3890<br>
U.S.A.<br>
</dd>
</dl>

<p>
CERT/CC personnel answer the hotline 08:00-17:00 EST(GMT-5) / EDT(GMT-4)
Monday through Friday; they are on call for emergencies during other
hours, on U.S. holidays, and on weekends.
</p>

<h4>Using encryption</h4>

<p>
We strongly urge you to encrypt sensitive information sent by
email.  Our public PGP key is available from
</p>

<ul>
<a href="http://www.cert.org/CERT_PGP.key">http://www.cert.org/CERT_PGP.key</a>
</ul>
<p>
If you prefer to use DES, please call the CERT hotline for more
information.
</p>

<h4>Getting security information</h4>
<p>
CERT publications and other security information are available from
our web site
</p>

<ul>
<a href="http://www.cert.org/">http://www.cert.org/</a>

</ul>
<p>
To subscribe to the CERT mailing list for advisories and bulletins, send email to
<a href="mailto:majordomo@cert.org">majordomo@cert.org</a>. Please include in the body of your
message<br></p>
<p>
<tt>subscribe cert-advisory</tt>
</p>

<p>
* "CERT" and "CERT Coordination Center" are registered in the U.S. Patent and Trademark Office.
</p>

<hr noshade="noshade" width="100%">

<p>
<b><u>NO WARRANTY</u></b><br>
<b>Any material furnished by Carnegie Mellon University and the
Software Engineering Institute is furnished on an "as is"
basis. Carnegie Mellon University makes no warranties of any kind,
either expressed or implied as to any matter including, but not
limited to, warranty of fitness for a particular purpose or
merchantability, exclusivity or results obtained from use of the
material. Carnegie Mellon University does not make any warranty of any
kind with respect to freedom from patent, trademark, or copyright
infringement.</b>
</p>
<hr>
<a href="http://www.cert.org/legal_stuff.html">Conditions for use, disclaimers, and sponsorship information</a>
<p>
</p>


<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History

</p><pre>
January 25, 2003:  Initial release
January 26, 2003:  Updated VU# information, packet size, MS Advisory link
January 27, 2003:  MSDE 2000
October 25, 2021:  fixed typo in Impact "compromised hosts"
</pre>
<p></p>