Microsoft KB Archive/907868

From BetaArchive Wiki

Article ID: 907868

Article Last Modified on 3/23/2007



APPLIES TO

  • Microsoft Windows Server 2003, Datacenter Edition for Itanium-Based Systems
  • Microsoft Windows Server 2003, Enterprise Edition for Itanium-based Systems
  • Microsoft Windows Server 2003, Datacenter Edition (32-bit x86)
  • Microsoft Windows Server 2003, Enterprise Edition (32-bit x86)
  • Microsoft Windows Server 2003, Standard Edition (32-bit x86)
  • Microsoft Windows Server 2003, Web Edition
  • Microsoft Windows 2000 Datacenter Server
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Server
  • Microsoft Windows 2000 Professional Edition




SYMPTOMS

When you add a Linux-based client computer to a domain controller that is running Microsoft Windows Server 2003 or Microsoft Windows 2000, heap corruption occurs on the domain controller. This heap corruption deletes data from valid memory addresses and generates an access violation. This behavior occurs when the client computer tries to access valid data on the domain controller.

Note This access violation causes the domain controller to crash.

CAUSE

This behavior occurs when the following conditions are true:

  • The client computer tries to access the domain controller by using Lightweight Directory Access Protocol (LDAP) bind calls.
  • The LDAP bind calls use encryption buffers that are smaller than the encryption block size.


RESOLUTION

Windows Server 2003 service pack information

To resolve this problem, obtain the latest service pack for Windows Server 2003. For more information, click the following article number to view the article in the Microsoft Knowledge Base:

889100 How to obtain the latest service pack for Windows Server 2003


Windows Server 2003 hotfix information

Prerequisites

No prerequisites are required.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

Windows Server 2003, Itanium-based versions
File name File version File size Date Time Platform Service branch
Ntdsa.dll 5.2.3790.437 4,058,112 02-Nov-2005 13:43 IA-64 RTMQFE
Ntdsatq.dll 5.2.3790.437 82,432 02-Nov-2005 13:43 IA-64 RTMQFE
Ws03res.dll 5.2.3790.437 65,024 02-Nov-2005 10:54 IA-64 RTMQFE
Wws03res.dll 5.2.3790.437 65,536 02-Nov-2005 11:06 x86 WOW
Windows Server 2003, x86-based versions
File name File version File size Date Time Platform Service branch
Ntdsa.dll 5.2.3790.437 1,427,968 03-Nov-2005 03:13 x86 RTMQFE
Ntdsatq.dll 5.2.3790.437 29,696 03-Nov-2005 03:13 x86 RTMQFE
Ws03res.dll 5.2.3790.437 65,536 03-Nov-2005 00:36 x86 RTMQFE


Windows 2000 hotfix information

A supported hotfix is now available from Microsoft, but it is only intended to correct the problem that this article describes. Apply it only to systems that are experiencing this specific problem.

To resolve this problem, contact Microsoft Product Support Services to obtain the hotfix. For a complete list of Microsoft Product Support Services phone numbers and information about support costs, visit the following Microsoft Web site:

Note In special cases, charges that are ordinarily incurred for support calls may be canceled if a Microsoft Support Professional determines that a specific update will resolve your problem. The usual support costs will apply to additional support questions and issues that do not qualify for the specific update in question.

Prerequisites

To install this hotfix, you must have Windows 2000 Service Pack 3 (SP3) installed on the computer.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

File name File version File size Date Time Platform
Kerberos.dll 5.0.2195.7072 208,656 02-Nov-2005 09:37 x86
Ntdsa.dll 5.0.2195.7072 938,768 02-Nov-2005 10:25 x86
Secur32.dll 5.0.2195.7072 47,376 02-Nov-2005 10:25 x86
Sp3res.dll 5.0.2195.7070 6,386,688 23-Sep-2005 04:10 x86


STATUS

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section. This problem was first corrected in Windows Server 2003 Service Pack 2.

MORE INFORMATION

For more information about how hotfix packages are named, click the following article number to view the article in the Microsoft Knowledge Base:

816915 New file naming schema for Microsoft Windows software update packages


For more information, click the following article number to view the article in the Microsoft Knowledge Base:

824684 Description of the standard terminology that is used to describe Microsoft software updates


The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, regarding the performance or reliability of these products.

Keywords: kbwinserv2003sp2fix kbqfe kbhotfixserver kbwinserv2003presp2fix kbbug kbfix kbwin2000presp5fix kbpubtypekc KB907868