Check Point Advisories

Microsoft Windows RPC NTLMSSP Authentication Denial of Service (MS07-058; CVE-2007-2228)

Check Point Reference: CPAI-2007-124
Date Published: 10 Oct 2007
Severity: Medium
Last Updated: Wednesday 14 August, 2013
Source:
Industry Reference:CVE-2007-2228
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description Remote Procedure Call (RPC) is a protocol that a program can use to request a service from another program which is located on another computer in a network. Microsoft Remote Procedure Call (MS-RPC) is Microsoft's implementation of RPC. MS-RPC uses the NTLM (NT LAN Manager) authentication protocol. NTLMSSP (NT LAN Manager Security Support Provider) is a binary message format used by NTLM. A denial of service vulnerability has been reported in the Microsoft Windows Remote Procedure Call (RPC) service. A remote attacker can exploit this issue by specially crafting a malicious RPC request using the NTLMSSP authentication method. Successful exploitation could create a denial of service condition, causing the computer to becomes non-responsive and automatically restart.

Protection Overview

This protection will detect and block RPC requests with crafted NTLM authentication credentials.The detect mode makes it possible to track unauthorized access attempts without blocking them.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Microsoft Windows RPC NTLMSSP Authentication Denial of Service (MS07-058) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  MS-RPC over CIFS Enforcement Violation.
Attack Information:  Microsoft Windows RPC NTLMSSP authentication denial of service (MS07-058)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK