[helpc] Multiple Vulnerabilities in Microsoft IIS

  • From: "Angel" <angel.alexander@xxxxxxxxx>
  • To: helpc@xxxxxxxxxxxxx
  • Date: Fri, 12 Apr 2002 09:58:32 +0200

CERT Advisory CA-2002-09 Multiple Vulnerabilities in Microsoft IIS
 
   Original release date: April 11, 2002
   Last revised: --
   Source: CERT/CC
 
   A complete revision history can be found at the end of this file.
 
Systems Affected
 
     * Microsoft IIS 4.0, 5.0, and 5.1
 
Overview
 
   A  variety  of  vulnerabilities exist in various versions of Microsoft
   IIS.  Some  of  these vulnerabilities may allow an intruder to execute
   arbitrary code on vulnerable systems.
 
I. Description
 
   There are a variety of vulnerabilities in Microsoft IIS. Many of these
   vulnerabilities  are buffer overflows that could permit an intruder to
   execute arbitrary code on vulnerable systems.
   We  strongly  encourage  all  sites  running  IIS  to read Microsoft's
   advisory  on  these  and  other  vulnerabilities  and take appropriate
   action as soon as practical. Microsoft's bulletin is available at
 
          http://www.microsoft.com/technet/security/bulletin/MS02-018.asp
 
   Additional information about these vulnerabilities is available at
 
          http://www.kb.cert.org/vuls
 
 
   VU#363715 CAN-2002-0071 Microsoft Internet Information Server (IIS)
             vulnerable to heap overflow during processing of crafted
             ".htr" request by "ISM.DLL" ISAPI filter
 
   VU#883091 CAN-2002-0074 Microsoft Internet Information Server (IIS)
             contains cross-site scripting vulnerability in IIS Help
             Files search facility
 
   VU#886699 CAN-2002-0148 Microsoft Internet Information Server (IIS)
             contains cross-site scripting vulnerability in HTTP error
             page results
 
   VU#520707 CAN-2002-0075 Microsoft Internet Information Server (IIS)
             contains cross-site scripting vulnerability in redirect
             response messages
 
   VU#412203 CAN-2002-0073 Microsoft Internet Information Server (IIS)
             vulnerable to DoS via malformed FTP connection status
             request
 
   VU#454091 CAN-2002-0150 Microsoft Internet Information Server (IIS)
             vulnerable to buffer overflow via inaccurate checking of
             delimiters in HTTP header fields
 
   VU#721963 CAN-2002-0149 Microsoft Internet Information Server (IIS)
             buffer overflow in server-side includes (SSI) containing
             long invalid file name
 
   VU#521059 CAN-2002-0072 Microsoft Internet Information Server (IIS)
             vulnerable to DoS when URL request exceeds maximum
             allowed length
 
   VU#610291 CAN-2002-0079 Microsoft Internet Information Server (IIS)
             buffer overflow in chunked encoding transfer mechanism
 
   VU#669779 CAN-2002-0147 Microsoft Internet Information Server (IIS)
             buffer overflow in chunked encoding transfer mechanism
 
 
II. Impact
 
   For  many  of the vulnerabilities, an intruder could execute arbitrary
   code  with  privileges  that vary according to which version of IIS is
   running.  In general, IIS 4.0 permits an intruder to execute code with
   complete  administrative  privileges,  while IIS 5.0 and 5.1 permit an
   intruder  to execute code with the privileges of the IWAM_computername
   account.
 
III. Solution
 
   Microsoft   Corporation   has  released  Microsoft  Security  Bulletin
   MS02-018,  which  announces  the availability of a cumulative patch to
   address  a variety of problems. We strongly encourage you to read this
   bulletin  and  take  the  appropriate corrective measures. MS02-018 is
   available at
 
          http://www.microsoft.com/technet/security/bulletin/MS02-018.asp
 
   In  addition  to  applying  the  patch, or until it can be applied, we
   recommend the following actions:
 
     * Use  the  IIS Lockdown tool and URLScan to eliminate or reduce the
       impact of some of these vulnerabilites; they may also eliminate or
       reduce  other  vulnerabilities  that have not yet been discovered.
       The  IIS Lockdown tool can also be used to disable ASP if it's not
       needed.  More  information about the IIS Lockdown tool and URLScan
       can be found at
 
          http://www.microsoft.com/technet/security/tools/locktool.asp
                
          http://www.microsoft.com/technet/security/URLScan.asp
 
     * As  Microsoft has recommended for quite some time, disable the HTR
       ISAPI extension unless it is absolutely required.
     * Disable anonymous FTP unless it is required.
     * Don't give login credentials on IIS servers to untrusted users.
     _________________________________________________________________
 
   Our  thanks  to Microsoft Corporation for the information contained in
   their advisory. Additionally, our thanks go to the various individuals
   and   organizations  whom  Microsoft  identified  as  discovering  the
   vulnerabilities,       including       eEye      Digital      Security
   (http://www.eeye.com),     Serge     Mister     of    Entrust,    Inc.
   (http://www.entrust.com),       Dave       Aitel       of       @Stake
   (http://www.atstake.com),    Peter   Grundl   of   KPMG,   Joe   Smith
   (jsm1th@xxxxxxxxxxx)    and   zenomorph   (admin@xxxxxxxxxxxxxxx)   of
   http://www.cgisecurity.com,   Keigo  Yamazaki  of  the  LAC  SNS  Team
   (http://www.lac.co.jp/security/), and Thor Larholm of Jubii A/S.
     _________________________________________________________________
 
   Author: Shawn V. Hernan

Angel A.
List admin.
angel.alexander@xxxxxxxxx

Other related posts:

  • » [helpc] Multiple Vulnerabilities in Microsoft IIS