ID

VAR-200512-1034


CVE

CVE-2005-4360


TITLE

Microsoft IIS Illegal in HTTP Service disruption due to request processing (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2005-000739

DESCRIPTION

The URL parser in Microsoft Internet Information Services (IIS) 5.1 on Windows XP Professional SP2 allows remote attackers to execute arbitrary code via multiple requests to ".dll" followed by arguments such as "~0" through "~9", which causes ntdll.dll to produce a return value that is not correctly handled by IIS, as demonstrated using "/_vti_bin/.dll/*/~0". NOTE: the consequence was originally believed to be only a denial of service (application crash and reboot). Microsoft IIS To the virtual directory [ Scripts and executables ] If you have enabled execute access for a specific directory for this virtual directory, HTTP request (URL) Because there are deficiencies in handling inetinfo.exe Contains a vulnerability that crashes.Microsoft IIS so ASP And CGI Using Web Application disrupted service operation (DoS) It may be in a state. Microsoft IIS is prone to a remote code-execution vulnerability because the application fails to properly bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the vulnerable application, which may lead to the complete compromise of affected computers. This issue affects Microsoft IIS 5.1 running on Windows XP SP2. Note: this issue was previously reported as a denial-of-service vulnerability. New information from the vendor states that code execution is possible. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-191A Microsoft Updates for Multiple Vulnerabilities Original release date: July 10, 2007 Last revised: -- Source: US-CERT Systems Affected * Microsoft Windows * Microsoft Excel * Microsoft Publisher * Microsoft .NET Framework * Microsoft Internet Information Services (IIS) * Microsoft Windows Vista Firewall Overview Microsoft has released updates that address critical vulnerabilities in Microsoft Windows, Excel, Publisher, .NET Framework, Internet Information Services, and Windows Vista Firewall. I. Description Microsoft has released updates to address vulnerabilities that affect Microsoft Windows, Excel, Publisher, .NET Framework, Internet Information Services, and Windows Vista Firewall as part of the Microsoft Security Bulletin Summary for July 2007. Further information about the vulnerabilities addressed by these updates is available in the Vulnerability Notes Database II. An attacker may also be able to cause a denial of service. III. Solution Apply updates from Microsoft Microsoft has provided updates for these vulnerabilities in the July 2007 Security Bulletins. The Security Bulletins describe any known issues related to the updates. Administrators are encouraged to note any known issues that are described in the Bulletins and test for any potentially adverse effects. System administrators may wish to consider using an automated patch distribution system such as Windows Server Update Services (WSUS). IV. References * US-CERT Vulnerability Notes for Microsoft July 2007 updates - <http://www.kb.cert.org/vuls/byid?searchview&query=ms07-jul> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> * Microsoft Security Bulletin Summary for July 2007 - <http://www.microsoft.com/technet/security/bulletin/ms07-jul.mspx> * Microsoft Update - <https://update.microsoft.com/microsoftupdate/> * Microsoft Office Update - <http://officeupdate.microsoft.com/> * Windows Server Update Services - <http://www.microsoft.com/windowsserversystem/updateservices/default.mspx> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA07-191A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA07-191A Feedback VU#487905" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History July 10, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRpPwhvRFkHkM87XOAQKWiQf/XFpYurcCFZ1qG700NatqdY7wL6pO4qbv hGzdzUJH+aRN7b6XaEE/ZLprWnyj2H8HbH+HAHOuKDOxBI7N6PQ4WPaeZ14tDsNP pNFg81LjE5Hlj6h5N2p8XML3t/4X7a7wk5YB7nhiBdisxAJ7iNjQ1BawjTlA9/kl dTaIRW2njHpupGLWuin60U/di12jI3JirgJHfiRK6Ruiqnv56rM7LS9IOT1HV5RR 0otIr1Dttdnmgveb0YOiz7A36nwMiCEUzcUu2rKzARpZ4gMBIrSbfkAJpyUE0w3K WMh1tgEt3fooTgvBUhpDjfxbMNka85wGbpizcsKnw6VVzIQAlr0y3Q== =FRhW -----END PGP SIGNATURE----- . The vulnerability is caused due to an error in the handling of certain malformed URL. Example: http://[host]/[dir]/.dll/%01~0 Successful exploitation requires that "[dir]" is a virtual directory that is configured with "Scripts & Executables" execution permissions. Note: IIS will automatically restart after the crash. SOLUTION: Filter potential malicious characters or character sequences with a HTTP proxy. IIS 5.0 and 6.0 are reportedly not affected. PROVIDED AND/OR DISCOVERED BY: Inge Henriksen ORIGINAL ADVISORY: http://ingehenriksen.blogspot.com/2005/12/microsoft-iis-remote-dos-dll-url.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2005-4360 // JVNDB: JVNDB-2005-000739 // BID: 15921 // PACKETSTORM: 57622 // PACKETSTORM: 42416

AFFECTED PRODUCTS

vendor:microsoftmodel:iisscope:eqversion:5.1

Trust: 1.1

vendor:microsoftmodel:internet information servicesscope:eqversion:5.1

Trust: 1.0

vendor:microsoftmodel:windows xpscope:eqversion:sp3

Trust: 0.8

vendor:microsoftmodel:windows xpscope:eqversion:sp2

Trust: 0.6

vendor:avayamodel:messaging application server mmscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:messaging application server mmscope:eqversion:3.0

Trust: 0.3

vendor:avayamodel:messaging application server mmscope:eqversion:2.0

Trust: 0.3

sources: BID: 15921 // JVNDB: JVNDB-2005-000739 // CNNVD: CNNVD-200512-423 // NVD: CVE-2005-4360

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-4360
value: HIGH

Trust: 1.0

NVD: CVE-2005-4360
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200512-423
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2005-4360
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2005-4360
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: JVNDB: JVNDB-2005-000739 // CNNVD: CNNVD-200512-423 // NVD: CVE-2005-4360

PROBLEMTYPE DATA

problemtype:CWE-252

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2005-000739 // NVD: CVE-2005-4360

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 57622 // CNNVD: CNNVD-200512-423

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-200512-423

CONFIGURATIONS

sources: JVNDB: JVNDB-2005-000739

PATCH

title:MS07-041url:http://www.microsoft.com/technet/security/bulletin/MS07-041.mspx

Trust: 0.8

title:MS07-041url:http://www.microsoft.com/japan/technet/security/bulletin/ms07-041.mspx

Trust: 0.8

title:MS07-041eurl:http://www.microsoft.com/japan/security/bulletins/MS07-041e.mspx

Trust: 0.8

sources: JVNDB: JVNDB-2005-000739

EXTERNAL IDS

db:NVDid:CVE-2005-4360

Trust: 2.7

db:BIDid:15921

Trust: 2.7

db:USCERTid:TA07-191A

Trust: 2.5

db:SECUNIAid:18106

Trust: 2.5

db:OSVDBid:21805

Trust: 2.4

db:SECTRACKid:1015376

Trust: 2.4

db:SREASONid:271

Trust: 1.6

db:VUPENid:ADV-2005-2963

Trust: 1.6

db:USCERTid:SA07-191A

Trust: 0.8

db:JVNDBid:JVNDB-2005-000739

Trust: 0.8

db:CNNVDid:CNNVD-200512-423

Trust: 0.6

db:PACKETSTORMid:57622

Trust: 0.1

db:PACKETSTORMid:42416

Trust: 0.1

sources: BID: 15921 // JVNDB: JVNDB-2005-000739 // PACKETSTORM: 57622 // PACKETSTORM: 42416 // CNNVD: CNNVD-200512-423 // NVD: CVE-2005-4360

REFERENCES

url:http://www.osvdb.org/21805

Trust: 2.4

url:http://www.securityfocus.com/bid/15921

Trust: 2.4

url:http://securitytracker.com/alerts/2005/dec/1015376.html

Trust: 2.4

url:http://www.us-cert.gov/cas/techalerts/ta07-191a.html

Trust: 2.4

url:http://ingehenriksen.blogspot.com/2005/12/microsoft-iis-remote-dos-dll-url.html

Trust: 2.0

url:http://www.securityfocus.com/archive/1/419707/100/0/threaded

Trust: 1.6

url:http://securityreason.com/securityalert/271

Trust: 1.6

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-041

Trust: 1.6

url:http://secunia.com/advisories/18106

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1703

Trust: 1.6

url:http://www.vupen.com/english/advisories/2005/2963

Trust: 1.6

url:http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html

Trust: 1.6

url:http://secunia.com/advisories/18106/

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-4360

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2005/2963

Trust: 0.8

url:http://www.jpcert.or.jp/at/2007/at070017.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta07-191a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta07-191a/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-4360

Trust: 0.8

url:http://isc.sans.org/diary.php?storyid=944

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa07-191a.html

Trust: 0.8

url:http://www.iss.net/threats/268.html

Trust: 0.8

url:http://www.cyberpolice.go.jp/index.html#topics

Trust: 0.8

url:http://www.microsoft.com/windowsserver2003/iis/default.mspx

Trust: 0.3

url:/archive/1/419707

Trust: 0.3

url:http://support.avaya.com/elmodocs2/security/asa-2007-302.htm

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms07-041.mspx

Trust: 0.3

url:http://www.microsoft.com/technet/security/bulletin/ms07-jul.mspx>

Trust: 0.1

url:https://update.microsoft.com/microsoftupdate/>

Trust: 0.1

url:http://officeupdate.microsoft.com/>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

url:http://www.microsoft.com/windowsserversystem/updateservices/default.mspx>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-191a.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.kb.cert.org/vuls/byid?searchview&query=ms07-jul>

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/22/

Trust: 0.1

url:http://[host]/[dir]/.dll/%01~0

Trust: 0.1

url:http://secunia.com/product/39/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: BID: 15921 // JVNDB: JVNDB-2005-000739 // PACKETSTORM: 57622 // PACKETSTORM: 42416 // CNNVD: CNNVD-200512-423 // NVD: CVE-2005-4360

CREDITS

Inge Henriksen inge.henriksen@booleansoft.com

Trust: 0.6

sources: CNNVD: CNNVD-200512-423

SOURCES

db:BIDid:15921
db:JVNDBid:JVNDB-2005-000739
db:PACKETSTORMid:57622
db:PACKETSTORMid:42416
db:CNNVDid:CNNVD-200512-423
db:NVDid:CVE-2005-4360

LAST UPDATE DATE

2024-08-14T13:15:07.230000+00:00


SOURCES UPDATE DATE

db:BIDid:15921date:2007-07-13T15:27:00
db:JVNDBid:JVNDB-2005-000739date:2007-07-18T00:00:00
db:CNNVDid:CNNVD-200512-423date:2021-11-09T00:00:00
db:NVDid:CVE-2005-4360date:2021-11-08T21:45:47.557

SOURCES RELEASE DATE

db:BIDid:15921date:2005-12-17T00:00:00
db:JVNDBid:JVNDB-2005-000739date:2007-04-01T00:00:00
db:PACKETSTORMid:57622date:2007-07-11T08:49:24
db:PACKETSTORMid:42416date:2005-12-19T23:37:12
db:CNNVDid:CNNVD-200512-423date:2005-12-19T00:00:00
db:NVDid:CVE-2005-4360date:2005-12-20T01:03:00