search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft SQL Server 2000 contains denial-of-service vulnerability in SQL Server Resolution Service

Vulnerability Note VU#370308

Original Release Date: 2002-07-26 | Last Revised: 2003-02-05

Overview

Microsoft SQL Server 2000 contains a vulnerability that allows remote attackers to create a denial-of-service condition between two Microsoft SQL servers.

Description

The SQL Server Resolution Service (SSRS) was introduced in Microsoft SQL Server 2000 to provide referral services for multiple server instances running on the same machine. The service listens for requests on UDP port 1434 and returns the address and port number of the SQL server instance that provides access to the requested database.

In addition to providing referrals, the SSRS is capable of replying to "ping" messages from other SQL servers to confirm its presence on a network. When the service receives such a message, it replies to the transmitting host with an identical reply message. In normal operation, the SSRS service is responsible for replying to ping messages sent by an SQL Server and does not initiate them. However, an attacker can create a forged ping message to one instance of the SSRS (Victim A, port 1434) that appears to originate from another instance (Victim B, port 1434), causing Victim A and Victim B to continuously exchange messages. This cycle will continue to consume server and network resources until one of the servers stops sending packets for one of several reasons, including a restart of the SQL Server, a reboot of the server host, or a network failure.

Impact

This vulnerability allows remote attackers to initiate a denial-of-service attack between two Microsoft SQL servers.

Solution

Apply a patch

This vulnerability was originally addressed by Microsoft in Security Bulletin MS02-039. In January 2003, Microsoft updated MS02-039 to recommend that customers apply the patch from Microsoft Security Bulletin MS02-061, which addresses additional vulnerabilities. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS02-039.asp
http://www.microsoft.com/technet/security/bulletin/MS02-061.asp

This vulnerability also affects any products that include the Microsoft Desktop Engine (MSDE) 2000. For more information, please see

http://www.microsoft.com/technet/security/MSDEapps.asp

Block port 1434/udp


As a workaround, system administrators can use a firewall to block port 1434/udp at an appropriate network border, thus preventing external attackers from exploiting this vulnerability.

Vendor Information

370308
 

Cisco Systems Inc. Affected

Notified:  January 26, 2003 Updated: January 27, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Cisco Systems has published an Cisco Security Advisory to address this issue. For more information, please see:

Microsoft Corporation Affected

Notified:  July 25, 2002 Updated: July 25, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Security Bulletin MS02-039 to address this vulnerability. For more information, please see


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC thanks Microsoft for the information provided in their advisory and NGSSoftware for their discovery and analysis of this vulnerability.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2002-0650
Severity Metric: 5.32
Date Public: 2002-07-24
Date First Published: 2002-07-26
Date Last Updated: 2003-02-05 16:20 UTC
Document Revision: 46

Sponsored by CISA.