exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

CA-2001-10.iis5

CA-2001-10.iis5
Posted May 3, 2001
Site cert.org

CERT Advisory CA-2001-10 - Buffer Overflow Vulnerability in Microsoft IIS 5.0. A vulnerability exists in Microsoft IIS 5.0 running on Windows 2000 that allows a remote intruder to run arbitrary code on the victim machine, allowing them to gain complete administrative control of the machine.

tags | remote, overflow, arbitrary
systems | windows
SHA-256 | f215451f6d6376e8b5ed3f0beb0666e204a7f74278f6a383259175da5237fb79

CA-2001-10.iis5

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----

CERT Advisory CA-2001-10 Buffer Overflow Vulnerability in Microsoft IIS 5.0

Original release date: May 02, 2001
Last revised: --
Source: CERT/CC

A complete revision history is at the end of this file.

Systems Affected

* Systems running Microsoft Windows 2000 with IIS 5.0 enabled

Overview

A vulnerability exists in Microsoft IIS 5.0 running on Windows 2000
that allows a remote intruder to run arbitrary code on the victim
machine, allowing them to gain complete administrative control of the
machine.

A proof-of-concept exploit is publicly available for this
vulnerability, which increases the urgency that system administrators
apply the patch.

I. Description

Windows 2000 includes support for the Internet Printing Protocol (IPP)
via an ISAPI extension. According to Microsoft, this extension is
installed by default on all Windows 2000 systems, but it is only
accesible through IIS 5.0. The IPP extension contains a buffer
overflow that could be used by an attacker to execute arbitrary code
in the Local System security context, essentially giving the attacker
compete control of the system. This vulnerability was discovered by
eEye Digital Security.

Microsoft has issued the following bulletin regarding this
vulnerability:

http://www.microsoft.com/technet/security/bulletin/MS01-023.asp

This vulnerability has been assigned the identifier CAN-2001-0241 by
the Common Vulnerabilities and Exposures (CVE) group:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0241

II. Impact

Anyone who can reach a vulnerable web server can execute arbitrary
code in the Local System security context, resulting in the intruder
gaining complete control of the system. Note that this may be
significantly more serious than a simple "web defacement."

III. Solution

Apply a patch from your vendor

A patch is available from Microsoft at

http://www.microsoft.com/Downloads/Release.asp?ReleaseID=29321

Additional advice on securing IIS web servers is available from

http://www.microsoft.com/technet/security/iis5chk.asp
http://www.microsoft.com/technet/security/tools.asp

Appendix A. Vendor Information

Microsoft Corporation

The following documents regarding this vulnerability are available
from Microsoft:

http://www.microsoft.com/technet/security/bulletin/MS01-023.asp

References

1. VU#516648: Microsoft Windows 2000/Internet Information Server
(IIS) 5.0 Internet Printing Protocol (IPP) ISAPI contains buffer
overflow, CERT/CC, 05/02/2001,
http://www.kb.cert.org/vuls/id/516648

Authors: Chad Dougherty, Shawn Hernan.
______________________________________________________________________

This document is available from:
http://www.cert.org/advisories/CA-2001-10.html
______________________________________________________________________

CERT/CC Contact Information

Email: cert@cert.org
Phone: +1 412-268-7090 (24-hour hotline)
Fax: +1 412-268-6989
Postal address:
CERT Coordination Center
Software Engineering Institute
Carnegie Mellon University
Pittsburgh PA 15213-3890
U.S.A.

CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)
Monday through Friday; they are on call for emergencies during other
hours, on U.S. holidays, and on weekends.

Using encryption

We strongly urge you to encrypt sensitive information sent by email.
Our public PGP key is available from

http://www.cert.org/CERT_PGP.key

If you prefer to use DES, please call the CERT hotline for more
information.

Getting security information

CERT publications and other security information are available from
our web site

http://www.cert.org/

To subscribe to the CERT mailing list for advisories and bulletins,
send email to majordomo@cert.org. Please include in the body of your
message

subscribe cert-advisory

* "CERT" and "CERT Coordination Center" are registered in the U.S.
Patent and Trademark Office.
______________________________________________________________________

NO WARRANTY
Any material furnished by Carnegie Mellon University and the Software
Engineering Institute is furnished on an "as is" basis. Carnegie
Mellon University makes no warranties of any kind, either expressed or
implied as to any matter including, but not limited to, warranty of
fitness for a particular purpose or merchantability, exclusivity or
results obtained from use of the material. Carnegie Mellon University
does not make any warranty of any kind with respect to freedom from
patent, trademark, or copyright infringement.
_________________________________________________________________

Conditions for use, disclaimers, and sponsorship information

Copyright 2001 Carnegie Mellon University.

Revision History
May 02, 2001: Initial Release

-----BEGIN PGP SIGNATURE-----
Version: PGPfreeware 5.0i for non-commercial use
Charset: noconv

iQCVAwUBOvCEtQYcfu8gsZJZAQG11QP+Ipbm1xOc1d0fiY6KbQefsvBVbUDKdwFk
jN2mBm9BM28lniyxvP2Jhbw5vt/6vxFlYKnXF7jQvuw5VpHSPkOs+zuQamt15a0u
3rd4l2nWgRFo10vaykFPYLYjjpfW0BOz5ULkkgKwjbswDQfQQ00o9EurXDXOt276
9pPCMThcy4Q=
=eVKj
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close