Check Point Advisories

Microsoft Active Directory LDAP Request Memory Consumption (MS13-032; CVE-2013-1282)

Check Point Reference: CPAI-2013-1645
Date Published: 9 Apr 2013
Severity: High
Last Updated: Tuesday 23 April, 2024
Source: CVE-2013-1282
Protection Provided by:

Security Gateway
R70

  • R71
  • R75

  • Who is Vulnerable? Windows XP Service Pack 3
    Windows XP Professional x64 Edition Service Pack 2
    Windows Server 2003 Service Pack 2
    Windows Server 2003 Service Pack 2
    Windows Server 2003 x64 Edition Service Pack 2
    Windows Server 2003 x64 Edition Service Pack 2
    Windows Server 2003 with SP2 for Itanium-based Systems
    Windows Vista Service Pack 2
    Windows Vista x64 Edition Service Pack 2
    Windows Server 2008 for 32-bit Systems Service Pack 2
    Windows Server 2008 for 32-bit Systems Service Pack 2
    Windows Server 2008 for x64-based Systems Service Pack 2
    Windows Server 2008 for x64-based Systems Service Pack 2
    Windows 7 for 32-bit Systems
    Windows 7 for 32-bit Systems Service Pack 1
    Windows 7 for x64-based Systems
    Windows 7 for x64-based Systems Service Pack 1
    Windows Server 2008 R2 for x64-based Systems
    Windows Server 2008 R2 for x64-based Systems
    Windows Server 2008 R2 for x64-based Systems Service Pack 1
    Windows Server 2008 R2 for x64-based Systems Service Pack 1
    Windows 8 for 32-bit Systems
    Windows 8 for 64-bit Systems
    Windows Server 2012
    Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
    Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
    Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
    Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
    Windows Server 2008 R2 for x64-based Systems (Server Core installation)
    Windows Server 2008 R2 for x64-based Systems (Server Core installation)
    Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
    Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
    Windows Server 2012 (Server Core installation)
    Vulnerability Description A denial of service vulnerability exists in implementations of Active Directory. Successful exploitation could cause the service to stop responding. The vulnerability is caused when the LDAP service fails to handle a specially crafted query. A Remote attacker can exploit this issue via a specially crafted LDAP request sent to a vulnerable Active Directory server.
    Update/Patch AvaliableApply patches from: MS13-032

    Protection Overview

    This protection will detect and block malformed LDAP requests sent to the Active Directory server.

    In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, Protection tab and select the version of your choice.

    Security Gateway R75 / R71 / R70

    1. In the IPS tab, click Protections and find the Microsoft Active Directory LDAP Request Memory Consumption (MS13-032) protection using the Search tool and Edit the protection's settings.
    2. Install policy on all modules.

    SmartView Tracker will log the following entries:
    Attack Name: LDAP Protection Violation
    Attack Information: Microsoft Active Directory LDAP Request Memory Consumption (MS13-032)

    ×
      Feedback
    This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
    OK