ID

VAR-200901-0465


CVE

CVE-2003-1567


TITLE

Microsoft Internet Information Server (IIS) vulnerable to cross-site scripting via HTTP TRACK method

Trust: 0.8

sources: CERT/CC: VU#288308

DESCRIPTION

The undocumented TRACK method in Microsoft Internet Information Services (IIS) 5.0 returns the content of the original request in the body of the response, which makes it easier for remote attackers to steal cookies and authentication credentials, or bypass the HttpOnly protection mechanism, by using TRACK to read the contents of the HTTP headers that are returned in the response, a technique that is similar to cross-site tracing (XST) using HTTP TRACE. Microsoft Internet Information Server (IIS) servers support a HTTP method called TRACK. The HTTP TRACK method returns the contents of client HTTP requests in the entity-body of the TRACK response. This behavior could be leveraged by attackers to access sensitive information, such as cookies or authentication data, contained in the HTTP headers of the request. this is, HTTP TRACE A technique similar to the cross-site tracing used in. IIS 5.0 is vulnerable

Trust: 2.61

sources: NVD: CVE-2003-1567 // CERT/CC: VU#288308 // JVNDB: JVNDB-2009-001672 // BID: 33374

AFFECTED PRODUCTS

vendor:microsoftmodel:internet information servicesscope:eqversion:5.0

Trust: 1.6

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel:iisscope:eqversion:5

Trust: 0.8

vendor:microsoftmodel:iisscope:eqversion:5.0

Trust: 0.3

vendor:microsoftmodel:iisscope:neversion:6.0

Trust: 0.3

sources: CERT/CC: VU#288308 // BID: 33374 // JVNDB: JVNDB-2009-001672 // CNNVD: CNNVD-200901-175 // NVD: CVE-2003-1567

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-1567
value: MEDIUM

Trust: 1.0

NVD: CVE-2003-1567
value: 0

Trust: 0.8

NVD: CVE-2003-1567
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200901-175
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2003-1567
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: CERT/CC: VU#288308 // JVNDB: JVNDB-2009-001672 // CNNVD: CNNVD-200901-175 // NVD: CVE-2003-1567

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2009-001672 // NVD: CVE-2003-1567

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200901-175

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-200901-175

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001672

PATCH

title:Top Pageurl:http://www.microsoft.com/ja/jp/default.aspx

Trust: 0.8

sources: JVNDB: JVNDB-2009-001672

EXTERNAL IDS

db:NVDid:CVE-2003-1567

Trust: 3.5

db:CERT/CCid:VU#288308

Trust: 2.1

db:OSVDBid:5648

Trust: 1.6

db:JVNDBid:JVNDB-2009-001672

Trust: 0.8

db:NTBUGTRAQid:20031227 AQ-2003-02: MICROSOFT IIS LOGGING FAILURE

Trust: 0.6

db:CNNVDid:CNNVD-200901-175

Trust: 0.6

db:BIDid:33374

Trust: 0.3

sources: CERT/CC: VU#288308 // BID: 33374 // JVNDB: JVNDB-2009-001672 // CNNVD: CNNVD-200901-175 // NVD: CVE-2003-1567

REFERENCES

url:http://www.aqtronix.com/advisories/aq-2003-02.txt

Trust: 2.4

url:http://www.osvdb.org/5648

Trust: 1.6

url:http://archives.neohapsis.com/archives/ntbugtraq/2003-q4/0321.html

Trust: 1.6

url:http://www.kb.cert.org/vuls/id/288308

Trust: 1.3

url:http://www.microsoft.com

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-1567

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2003-1567

Trust: 0.8

url:http://www.microsoft.com/windowsserver2003/iis/default.mspx

Trust: 0.3

sources: CERT/CC: VU#288308 // BID: 33374 // JVNDB: JVNDB-2009-001672 // CNNVD: CNNVD-200901-175 // NVD: CVE-2003-1567

CREDITS

Parcifal Aertssen

Trust: 0.3

sources: BID: 33374

SOURCES

db:CERT/CCid:VU#288308
db:BIDid:33374
db:JVNDBid:JVNDB-2009-001672
db:CNNVDid:CNNVD-200901-175
db:NVDid:CVE-2003-1567

LAST UPDATE DATE

2024-08-14T12:59:28.999000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#288308date:2004-01-09T00:00:00
db:BIDid:33374date:2014-08-11T00:33:00
db:JVNDBid:JVNDB-2009-001672date:2009-07-08T00:00:00
db:CNNVDid:CNNVD-200901-175date:2009-01-16T00:00:00
db:NVDid:CVE-2003-1567date:2009-01-16T05:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#288308date:2004-01-05T00:00:00
db:BIDid:33374date:2003-12-28T00:00:00
db:JVNDBid:JVNDB-2009-001672date:2009-07-08T00:00:00
db:CNNVDid:CNNVD-200901-175date:2009-01-15T00:00:00
db:NVDid:CVE-2003-1567date:2009-01-15T00:30:00.250