search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Exchange 2000 system attendant sets incorrect remote registry permissions

Vulnerability Note VU#978131

Original Release Date: 2002-09-27 | Last Revised: 2003-03-26

Overview

The Microsoft Exchange System Attendant sets the permissions on a registry key incorrectly, allowing remote intruders access to the registry.

Description

The Microsoft Exchange System Attendant changes the permissions of the key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg

to allow access to the members of the Everyone group. This change is made so that system administrators can manage the Exchange server through the Exchange System Manager Microsoft Management Console (MMC). The ACL on the key mentioned above is used to determine which users are able to use the standard remote registry management features. This permission also allows users to access the registry remotely. The change does not allow the intruder to bypass existing ACLs in the registry, so an intruder will still need to authenticate to the registry. If other registry keys have permissions that allow unauthenticated users to query values or make changes, the intruder will now be able to make those changes.

Impact

A remote intruder may be able to query or set registry key values remotely. The ACLs on the registry keys are still enforced correctly, but the ability for users to access the registry remotely may be undesired. If registry keys have weak permissions, data may be accidentally read or written.

Solution

Apply a Patch

Microsoft has produced patches to correct this problem. They patches are described in their advisory, which is available from:

http://www.microsoft.com/technet/security/bulletin/ms02-003.asp

Block Access to the Registry by Restricting SMB Network Access


Because the standard remote registry management features requires an SMB network connection, system administrators may wish to consider blocking ports 139/tcp and 445/tcp at their network perimeter.

Vendor Information

978131
 

Microsoft Corporation Affected

Notified:  February 07, 2002 Updated: September 27, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published an advisory describing this vulnerability:


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC was made aware of this vulnerability by Microsoft Security Bulletin MS02-003.

This document was written by Cory F. Cohen.

Other Information

CVE IDs: CVE-2002-0049
Severity Metric: 4.62
Date Public: 2002-02-07
Date First Published: 2002-09-27
Date Last Updated: 2003-03-26 20:47 UTC
Document Revision: 10

Sponsored by CISA.