Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Lsass.exe crashes soon after you use a smart card to log on to a computer that is running Windows XP SP2, Windows Server 2003 SP1 or Windows Server 2003 SP2


View products that this article applies to.

Symptoms

When you use smart card authentication to log on to a computer that is running Microsoft Windows XP Service Pack 2 (SP2), Windows Server 2003 Service Pack 1 (SP1) or Windows Server 2003 Service Pack 2 (SP2), the logon process is successful. However, after several moments, the Lsass.exe process encounters an access violation and terminates.�

You do not experience this problem on a computer that is running Windows XP Service Pack 1 (SP1) or the release version of Windows Server 2003.

↑ Back to the top


Cause

This problem occurs because of heap corruption that may occur in the Lsass.exe process when you log on by using a smart card.

This problem occurs if the subject field of the certificate on the smart card is in a particular order. In this scenario, if the domain component of the subject field is not in the last few attributes, Lsass.exe experiences heap corruption. Then, the process crashes. The following example subject fields illustrate this problem.

Example 1:
DC = WIDGETS
DC = MSN
CN = dalexander
CN = Users
In this example, the domain component part of the subject field is not in the last several attributes of the subject field. In this example, Lsass.exe experiences heap corruption.

Example 2:
CN = David Alexander
CN = Users
DC = corp
DC = tailspin
DC = toys
DC = com
In this example, the domain component part of the subject field is in the last several attributes of the subject field. In this example, Lsass.exe does not experience heap corruption.

↑ Back to the top


Resolution

Hotfix information for Windows XP

A supported hotfix is available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next software update that contains this hotfix.

If the hotfix is available for download, there is a "Hotfix download available" section at the top of this Knowledge Base article. If this section does not appear, contact Microsoft Customer Service and Support to obtain the hotfix.

Note If additional issues occur or if any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. For a complete list of Microsoft Customer Service and Support telephone numbers or to create a separate service request, visit the following Microsoft Web site: Note The "Hotfix download available" form displays the languages for which the hotfix is available. If you do not see your language, it is because a hotfix is not available for that language.

Prerequisites

You must be running Windows XP SP2 to apply this hotfix.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.
File nameFile versionFile sizeDateTimePlatform
Kerberos.dll5.1.2600.2626294,91208-Mar-200508:40x86

Hotfix information for Windows Server 2003

A supported hotfix is available from Microsoft. However, this hotfix is intended to correct only the problem that is described in this article. Apply this hotfix only to systems that are experiencing this specific problem. This hotfix might receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next software update that contains this hotfix.

If the hotfix is available for download, there is a "Hotfix download available" section at the top of this Knowledge Base article. If this section does not appear, contact Microsoft Customer Service and Support to obtain the hotfix.

Note If additional issues occur or if any troubleshooting is required, you might have to create a separate service request. The usual support costs will apply to additional support questions and issues that do not qualify for this specific hotfix. For a complete list of Microsoft Customer Service and Support telephone numbers or to create a separate service request, visit the following Microsoft Web site: Note The "Hotfix download available" form displays the languages for which the hotfix is available. If you do not see your language, it is because a hotfix is not available for that language.

Prerequisites

You must be running Windows Server 2003 SP1 or Windows Server 2003 SP2 to apply this hotfix.

Restart requirement

You must restart the computer after you apply this hotfix.

Hotfix replacement information

This hotfix does not replace any other hotfixes.

File information

The English version of this hotfix has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.
Windows Server 2003 with Service Pack 1, x86-based versions
File nameFile versionFile sizeDateTimePlatform
Kerberos.dll5.2.3790.3109351,74424-Mar-200813:55x86
Windows Server 2003 with Service Pack 1, x64-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.3109722,43224-Mar-200812:55x64SP1Not Applicable
Wkerberos.dll5.2.3790.3109351,74424-Mar-200812:55x86SP1WOW
Windows Server 2003 with Service Pack 1, Itanium-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.3109966,14424-Mar-200812:58IA-64SP1Not Applicable
Wkerberos.dll5.2.3790.3109351,74424-Mar-200812:58x86SP1WOW
Windows Server 2003 with Service Pack 2, x86-based versions
File nameFile versionFile sizeDateTimePlatform
Kerberos.dll5.2.3790.4259351,23224-Mar-200813:37x86
Windows Server 2003 with Service Pack 2, x64-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.4259723,96824-Mar-200813:02x64SP2Not Applicable
Wkerberos.dll5.2.3790.4259351,23224-Mar-200813:02x86SP2WOW
Windows Server 2003 with Service Pack 2, Itanium-based versions
File nameFile versionFile sizeDateTimePlatformSP requirementService branch
Kerberos.dll5.2.3790.4259968,19224-Mar-200813:00IA-64SP2Not Applicable
Wkerberos.dll5.2.3790.4259351,23224-Mar-200813:00x86SP2WOW

↑ Back to the top


Status

Microsoft has confirmed that this is a problem in the Microsoft products that are listed in the "Applies to" section.

↑ Back to the top


More information

For more information, click the following article number to view the article in the Microsoft Knowledge Base:
824684 Description of the standard terminology that is used to describe Microsoft software updates

↑ Back to the top


Keywords: KB895325, kbqfe, kbhotfixserver, kbbug, kbfix, kbwinxppresp3fix, kbautohotfix

↑ Back to the top

Article Info
Article ID : 895325
Revision : 6
Created on : 10/9/2011
Published on : 10/9/2011
Exists online : False
Views : 496