-----BEGIN PGP SIGNED MESSAGE----- [ For Public Release ] __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Windows NT NtOpenProcessToken Vulnerability July 22, 1997 18:00 GMT Number H-84 ______________________________________________________________________________ PROBLEM: A vulnerability exists in a Microsoft Windows NT operating system kernel routine. PLATFORM: Windows NT Workstation and Server 4.0. DAMAGE: Exploit allows local users to gain Administrator privileges. SOLUTION: Apply the Microsoft patch and follow the policy guidelines described below. ______________________________________________________________________________ VULNERABILITY Exploit is widely available, but attack is only successfully ASSESSMENT: executed locally. ______________________________________________________________________________ Introduction: A vulnerability in Microsoft Windows NT 4.0 allows a user to locally execute a utility to gain administrator privileges. The utility is successfully executed from most local user accounts, regardless of the permissions. An exception to this is the Guest account. Because the attacker must have a valid account and physical access to the system for this attack to be successful, the attacker is most likely to be an "insider". Problem: The utility works by adding the user (or attacker) to the Administrators' Group. The Administrators group is usually designed such that its members can modify the registry, including adding and deleting users, as well as perform other security functions (changing passwords, permissions, etc.). This group and any other group or user who has the "Debug Programs" privilege (used for testing and debugging programs) will always be able to successfully execute this utility, as well as many other utilities with security risks. Solution: In order to mitigate this and similar attacks, CIAC recommends that the following four configuration controls be applied: 1. Apply the Microsoft hotfix located below. CIAC highly recommends that Service Pack 3 is installed first. Microsoft's Debug Right Vulnerability hotfix location for the U.S. version of NT: ftp://ftp.microsoft.com/bussys/winnt/winnt-public/fixes/usa/nt40/hotfixes- postSP3/getadmin-fix/ 2. Limit debug rights to those trusted users who must conduct testing or debugging functions on the system. In general, very few users need the ability to test and debug systems. Privileges should be granted on an individual case by case basis. If possible, avoid granting entire groups this privilege. Once the Microsoft hotfix described in item 1 above is applied, this specific attack will only work if executed from accounts which have legitimately been granted the debug right, or are already a member of the Administrators' Group. To check or change who has the "Debug Programs" Right: 1. Log in as an administrator (or equivalent privileges)on either Windows NT Workstation or Server (process is similar for both). 2. Open "User Manager". 3. Choose "Policies", then "User Rights". 4. Check the "Show Advanced User Rights" box. ("Debug Programs" is an Advanced User Right). 5. Choose the "Debug Programs" Right, and Add or Remove users/groups as necessary. 3. Prohibit most users from having physical access to the NT server consoles. This can be accomplished by setting the "Log on Locally" right to only a few trusted administrators. In addition, servers should physically reside in a location that is secured, and physical access is controlled, such as a locked computer room or (well-ventilated) closet. 4. As with any operating system, limit the number of users granted administrator privileges, and limit the number of users who have access to the Administrator account. Make sure the activities of these accounts (especially Registry changes) are audited to provide a traceable record of events. Users should only use their Administrator accounts when necessary. They should also have a working account not in the Administrators' group to use when not conducting administrator responsibilities. Permissions should be minimally granted, so that users have just enough privileges to accomplish their tasks, and are provided limited access, especially to system files. =========================================================================== Acknowledgments: CIAC would like to thank Karan Khanna and Microsoft for their contributions in this bulletin. ============================================================================ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 510-422-8193 FAX: +1 510-423-8002 STU-III: +1 510-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), call the CIAC voice number 510-422-8193 and leave a message, or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC duty person, and the secondary PIN number, 8550074 is for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://ciac.llnl.gov/ Anonymous FTP: ciac.llnl.gov (198.128.39.53) Modem access: +1 (510) 423-4753 (28.8K baud) +1 (510) 423-3331 (28.8K baud) CIAC has several self-subscribing mailing lists for electronic publications: 1. CIAC-BULLETIN for Advisories, highest priority - time critical information and Bulletins, important computer security information; 2. CIAC-NOTES for Notes, a collection of computer security articles; 3. SPI-ANNOUNCE for official news about Security Profile Inspector (SPI) software updates, new features, distribution and availability; 4. SPI-NOTES, for discussion of problems and solutions regarding the use of SPI products. Our mailing lists are managed by a public domain software package called Majordomo, which ignores E-mail header subject lines. To subscribe (add yourself) to one of our mailing lists, send the following request as the E-mail message body, substituting ciac-bulletin, ciac-notes, spi-announce OR spi-notes for list-name: E-mail to ciac-listproc@llnl.gov or majordomo@tholia.llnl.gov: subscribe list-name e.g., subscribe ciac-notes You will receive an acknowledgment email immediately with a confirmation that you will need to mail back to the addresses above, as per the instructions in the email. This is a partial protection to make sure you are really the one who asked to be signed up for the list in question. If you include the word 'help' in the body of an email to the above address, it will also send back an information file on how to subscribe/unsubscribe, get past issues of CIAC bulletins via email, etc. PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) H-76: Netscape Navigator Security Vulnerability H-77: Microsoft IIS Boundary Condition Vulnerability H-78: ICMP vulnerability in Windows 95 and NT 4.0 H-79: Vellum 3D CD-ROM contains Mac MBDF Virus H-80: SGI IRIX xlock Vulnerability H-42a: HP MPE/iX with ICMP Echo Request (ping) Vulnerability H-81: HP-UX swinstall command in SD-UX Vulnerability H-82: Lynx Temporary Files & Downloading Vulnerabilities H-83: Solaris ping Vulnerability H-84: Windows NT NtOpenProcessToken Vulnerability -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBM9ZGl7nzJzdsy3QZAQFqjAP+JdJl1uc2b2CRR2v0OA/l2edAf8LCV/p9 AP3QjMDTYTrfxf7nwGvGZ8TOlgUZpkFiXtgKUJ47NrTE8bZJQwkLMeLPMF7dbEoO ipbU1HQBJTpwLKwnmK280fdcpBRV5A9q2hK910xIaV/feFYxLjRS9/VAqLYByHiF bd+hLEEndmo= =U1ru -----END PGP SIGNATURE-----