Microsoft KB Archive/893246

From BetaArchive Wiki

Article ID: 893246

Article Last Modified on 7/24/2007



APPLIES TO

  • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems




SYMPTOMS

On a Microsoft Windows Server 2003-based computer, a memory leak may occur in the Local Security Authentication Server process (Lsass.exe). In this scenario, Windows Server 2003 may become slow and unresponsive until you restart the computer.

CAUSE

This problem occurs because the Kerberos.dll file allocates heap for credential handles but does not eventually free this heap as you expect. This problem frequently occurs when there is a time difference between an affected server and a domain controller.

Note Kerberos.dll is a module that is loaded by the Lsass.exe process.

RESOLUTION

Service pack information

To resolve this problem, obtain the latest service pack for Windows Server 2003. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

889100 How to obtain the latest service pack for Windows Server 2003


Hotfix information

A supported hotfix is now available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains this hotfix.

To resolve this problem, submit a request to Microsoft Online Customer Services to obtain the hotfix. To submit an online request to obtain the hotfix, visit the following Microsoft Web site:

Note If additional issues occur or any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. To create a separate service request, visit the following Microsoft Web site:

Prerequisites

No prerequisites are required.

Restart requirement

You must restart your computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.Windows Server 2003, Itanium-based versions

   Date         Time   Version            Size    File name
   --------------------------------------------------------------
   24-Feb-2005  02:01  5.2.3790.278      900,096  Kerberos.dll     IA-64
   24-Feb-2005  02:01  5.2.3790.278      340,992  Wkerberos.dll    x86

Windows Server 2003, x86-based versions

   Date         Time   Version            Size    File name
   --------------------------------------------------------------
   24-Feb-2005  18:01  5.2.3790.278      340,992  Kerberos.dll     

STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

MORE INFORMATION

For more information, click the following article number to view the article in the Microsoft Knowledge Base:

824684 Description of the standard terminology that is used to describe Microsoft software updates


Keywords: kbbug kbwinserv2003presp1fix kbpubtypekc kbfix kbhotfixserver kbqfe KB893246