Security Bulletin

Microsoft Security Bulletin MS09-031 - Important

Vulnerability in Microsoft ISA Server 2006 Could Cause Elevation of Privilege (970953)

Published: July 14, 2009

Version: 1.0

General Information

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Internet Security and Acceleration (ISA) Server 2006. The vulnerability could allow elevation of privilege if an attacker successfully impersonates an administrative user account for an ISA server that is configured for Radius One Time Password (OTP) authentication and authentication delegation with Kerberos Constrained Delegation.

This security update is rated Important for Microsoft Internet Security and Acceleration (ISA) Server 2006. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by rejecting requests that cannot be authenticated using Radius OTP. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 970953 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Internet Security and Acceleration Server 2006\ (KB970811) Elevation of Privilege Important None
Microsoft Internet Security and Acceleration Server 2006 Supportability Update\ (KB970811) Elevation of Privilege Important None
Microsoft Internet Security and Acceleration Server 2006 Service Pack 1\ (KB971143) Elevation of Privilege Important None

Non-Affected Software

Software
Microsoft Forefront Threat Management Gateway, Medium Business Edition
Microsoft Internet Security and Acceleration Server 2000 Enterprise Edition Service Pack 2
Microsoft Internet Security and Acceleration Server 2000 Standard Edition Service Pack 2
Microsoft Internet Security and Acceleration Server 2004 Enterprise Edition Service Pack 3
Microsoft Internet Security and Acceleration Server 2004 Standard Edition Service Pack 3

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the July bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Radius OTP Bypass Vulnerability - CVE-2009-1135 Aggregate Severity Rating
Microsoft Internet Security and Acceleration Server 2006 Important \ Elevation of Privilege Important
Microsoft Internet Security and Acceleration Server 2006 Supportability Update Important \ Elevation of Privilege Important
Microsoft Internet Security and Acceleration Server 2006 Service Pack 1 Important \ Elevation of Privilege Important

Radius OTP Bypass Vulnerability - CVE-2009-1135

An elevation of privilege vulnerability exists in ISA Server 2006 authentication when configured with Radius OTP. The vulnerability could allow an unauthenticated user access to any Web published resource. With knowledge of administrator account usernames, an attacker who successfully exploited this vulnerability could take complete control of systems relying on the ISA Server 2006 Web publishing rules for authentication. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-1135.

Mitigating Factors for Radius OTP Bypass Vulnerability - CVE-2009-1135

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • If the ISA server is not set up for Radius One Time Password (OTP) authentication and authentication delegation with Kerberos Constrained Delegation, then it is not vulnerable.

Workarounds for Radius OTP Bypass Vulnerability - CVE-2009-1135

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

  • Disable fallback to Basic authentication for ISA Forms-Based authentication together with Radius OTP

    1. For customers running the original release version of Microsoft Internet Security and Acceleration Server 2006, install the hotfix available from Microsoft Knowledge Base Article 938966. Customers running Microsoft Internet Security and Acceleration Server 2006 Supportability Update and Microsoft Internet Security and Acceleration Server 2006 Service Pack 1 do not need to apply the hotfix.
    2. Run the Microsoft Visual Basic script available from the Post-hotfix installation information section of Microsoft Knowledge Base Article 938966, according to the instructions in the article.

    Impact of workaround. ISA server will not allow basic authentication from clients served by that Web Listener.

    How to undo the workaround.

    1. Edit the Microsoft Visual Basic script available from the Post-hotfix installation information section of Microsoft Knowledge Base Article 938966 to revise "Const SE_VPS_VALUE = true" to "Const SE_VPS_VALUE = false."
    2. Save the script, and then run it.

FAQ for Radius OTP Bypass Vulnerability - CVE-2009-1135

What is the scope of the vulnerability? 
An attacker who successfully exploited this vulnerability could gain access to published resources in the context of a valid user without having to authenticate with the ISA server.

What causes the vulnerability?
ISA Server 2006 attempts to authenticate requests using the HTTP-Basic method.

What is Radius One Time Password (OTP) authentication? 
For information on how ISA Server 2006 is used in conjunction with Radius One Time Password (OTP) authentication, see the TechNet article, Authentication in ISA Server 2006.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability may be able to impersonate user accounts. If an attacker is able to successfully impersonate a user account, they may have access to resources the impersonated user has. If an attacker is impersonating an administrative account, the attacker might be able to install programs; view, change, or delete data; or create new accounts with full user rights on systems behind the ISA Server 2006 security boundary.

How could an attacker exploit the vulnerability? 
To exploit this vulnerability, an attacker would only have to know the username that the attacker is intending to impersonate. An attacker could then use that username and attempt to access a resource that is segregated from the network by an ISA Server 2006 system.

What systems are primarily at risk from the vulnerability? 
ISA Server 2006 systems configured with Forms-Based authentication validated against a Radius OTP server and using Kerberos Constrained Delegation in the Web publishing rule are primarily at risk from this vulnerability.

What does the update do? 
ISA Server 2006 will now reject requests that cannot be authenticated using Radius OTP.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update and Windows Update. Security updates are also available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update."

Finally, security updates can be downloaded from the Microsoft Update Catalog. The Microsoft Update Catalog provides a searchable catalog of content made available through Windows Update and Microsoft Update, including security updates, drivers and service packs. By searching using the security bulletin number (such as, "MS07-036"), you can add all of the applicable updates to your basket (including different languages for an update), and download to the folder of your choosing. For more information about the Microsoft Update Catalog, see the Microsoft Update Catalog FAQ.

Note Starting August 1, 2009, Microsoft will discontinue support for Office Update and the Office Update Inventory Tool. To continue getting the latest updates for Microsoft Office products, use Microsoft Update. For more information, see About Microsoft Office Update: Frequently Asked Questions.

Detection and Deployment Guidance

Microsoft provides detection and deployment guidance for security updates. This guidance contains recommendations and information that can help IT professionals understand how to use various tools for detection and deployment of security updates. For more information, see Microsoft Knowledge Base Article 961747.

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA, visit Microsoft Baseline Security Analyzer.

The following table provides the MBSA detection summary for this security update.

Software MBSA 2.1
Microsoft Internet Security and Acceleration Server 2006 Yes
Microsoft Internet Security and Acceleration Server 2006 Supportability Update Yes
Microsoft Internet Security and Acceleration Server 2006 Service Pack 1 Yes

For more information about MBSA 2.1, see MBSA 2.1 Frequently Asked Questions.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003 with SUSFP SMS 2003 with ITMU Configuration Manager 2007
Microsoft Internet Security and Acceleration Server 2006 No No Yes Yes
Microsoft Internet Security and Acceleration Server 2006 Supportability Update No No Yes Yes
Microsoft Internet Security and Acceleration Server 2006 Service Pack 1 No No Yes Yes

For SMS 2.0 and SMS 2003, the SMS SUS Feature Pack (SUSFP), which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. See also Downloads for Systems Management Server 2.0.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, see SMS 2003 Inventory Tool for Microsoft Updates. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications. For more information about the Office Inventory Tool and other scanning tools, see SMS 2003 Software Update Scanning Tools. See also Downloads for Systems Management Server 2003.

System Center Configuration Manager 2007 uses WSUS 3.0 for detection of updates. For more information about Configuration Manager 2007 Software Update Management, visit System Center Configuration Manager 2007.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Update Compatibility Evaluator and Application Compatibility Toolkit

Updates often write to the same files and registry settings required for your applications to run. This can trigger incompatibilities and increase the time it takes to deploy security updates. You can streamline testing and validating Windows updates against installed applications with the Update Compatibility Evaluator components included with Application Compatibility Toolkit 5.0.

The Application Compatibility Toolkit (ACT) contains the necessary tools and documentation to evaluate and mitigate application compatibility issues before deploying Microsoft Windows Vista, a Windows Update, a Microsoft Security Update, or a new version of Windows Internet Explorer in your environment.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Internet Security and Acceleration Server 2006 (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Internet Security and Acceleration Server 2006:\ ISA2006-RTM-KB970811-X86-enu /quiet
For Internet Security and Acceleration Server 2006 Supportability Update:\ ISA2006-SUPP-KB970811-X86-enu /quiet
For Internet Security and Acceleration Server 2006 Service Pack 1:\ ISA2006-SP1-KB971143-X86-enu /quiet
Installing without restarting For Internet Security and Acceleration Server 2006:\ ISA2006-RTM-KB970811-X86-enu /norestart
For Internet Security and Acceleration Server 2006 Supportability Update:\ ISA2006-SUPP-KB970811-X86-enu /norestart
For Internet Security and Acceleration Server 2006 Service Pack 1:\ ISA2006-SP1-KB971143-X86-enu /norestart
Update log file See the table, Supported Security Update Installation Switches, below
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? Yes, you must restart your system after you apply this security update.
HotPatching Not applicable.
Removal Information Use Add or Remove Programs tool in Control Panel.
File Information See Microsoft Knowledge Base Article 970811
Registry Key Verification For Internet Security and Acceleration Server 2006:\ HKEY_LOCAL_MACHINE\SOFTWARE\Micro HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft ISA Server 2006 Security Update KB970811\ \ For Internet Security and Acceleration Server 2006 Supportability Update:\ HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft ISA Server 2006\5.0.5721\Security Update KB970811\ \ For Internet Security and Acceleration Server 2006 Service Pack 1:\ HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Microsoft ISA Server 2006 Security Update KB971143

Deployment Information

Installing the Update

You can install the update from the appropriate download link in the Affected and Non-Affected Software section.

This security update supports the following setup switches.

Switch Description
/quiet Quiet mode, no user interaction
/passive Unattended mode - progress bar only
/norestart Do not restart after the installation is complete
/promptrestart Prompts the user for restart if necessary
/forcerestart Always restart the computer after installation
/l*v <LogFile> Writes update log file to <LogFile>
REINSTALL=all REINSTALLMODE=omus Reinstall the package
/help Displays the command line options

Note You can combine these switches into one command.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several versions and editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table. Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

Other Information

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

  • Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 14, 2009): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00