what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

ms00-078

ms00-078
Posted Oct 17, 2000

Microsoft Security Bulletin (MS00-078) - Microsoft has released a patch that eliminates the "Web Server Folder Traversal" vulnerability in IIS 4.0 and 5.0 which allows malicious users to add and remove content or execute code remotely with a malformed URL. Microsoft FAQ on this issue available here.

tags | web
SHA-256 | 11cc0a48eeef7590a32423098792c800d48cc565af310381c27a64e069180302

ms00-078

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----

Microsoft Security Bulletin (MS00-078)
- --------------------------------------

Patch Available for "Web Server Folder Traversal" Vulnerability

Originally posted: October 17, 2000

Summary
=======
Microsoft has released a patch that eliminates a security
vulnerability in Microsoft(r) IIS 4.0 and 5.0. The vulnerability
could potentially allow a visitor to a web site to take a wide range
of destructive actions against it, including running programs on it.

This vulnerability is eliminated by the patch that accompanied
Microsoft Security Bulletin MS00-057. Customers who have applied
that patch are already protected against the vulnerability and do not
need to take additional action. Microsoft strongly urges all
customers using IIS 4.0 and 5.0 who have not already done so to apply
the patch immediately.

Frequently asked questions regarding this vulnerability
and the patch can be found at
http://www.microsoft.com/technet/security/bulletin/fq00-078.asp

Issue
=====
Due to a canonicalization error in IIS 4.0 and 5.0, a particular type
of malformed URL could be used to access files and folders that lie
anywhere on the logical drive that contains the web folders. This
would potentially enable a malicious user who visited the web site
to gain additional privileges on the machine - specifically, it could
be used to gain privileges commensurate with those of a locally
logged-on user. Gaining these permissions would enable the malicious
user to add, change or delete data, run code already on the server,
or upload new code to the server and run it.

The request would be processed under the security context of the
IUSR_machinename account, which is the anonymous user account for
IIS. Within the web folders, this account has only privileges that
are appropriate for untrusted users. However, it is a member of the
Everyone and Users groups and, as a result, the ability of the
malicious user to access files outside the web folders becomes
particularly significant. By default, these groups have execute
permissions to most operating system commands, and this would give
the malicious user the ability to cause widespread damage. Customers
who have proactively removed the Everyone and Users groups from
permissions on the server, or who are hosting the web folders on a
different drive from the operating system, would be at significantly
less risk from the vulnerability.

Microsoft strongly recommends that all customers running IIS 4.0 or
5.0 immediately apply the patch for this vulnerability. This patch
was originally released in August 2000 as a fix for a completely
different vulnerability (discussed in Microsoft Security Bulletin
MS00-057), and customers who have already applied it do not need to
take any additional action.

Affected Software Versions
==========================
- Microsoft IIS 4.0
- Microsoft IIS 5.0

Patch Availability
==================
- Microsoft IIS 4.0:
http://www.microsoft.com/ntserver/nts/downloads/critical/q269862
- Microsoft IIS 5.0:
http://www.microsoft.com/windows2000/downloads/critical/q269862

Note: The IIS 4.0 patch can be installed on systems running Windows
NT(r) 4.0 Service Packs 5 and 6a. It will be included in Windows NT
4.0 Service Pack 7. The IIS 5.0 patch can be installed on systems
running either Windows(r) 2000 Gold or Service Pack 1. It will be
included in Windows 2000 Service Pack 2.

Note: The Download Center pages discussed above may, for the next
several days, only reference the "File Permissions Canonicalization"
vulnerability. However, we are updating the pages to state that it
applies to both that vulnerability and this one.

Note: Additional security patches are available at the Microsoft
Download Center

More Information
================
Please see the following references for more information related to
this issue.
- Frequently Asked Questions: Microsoft Security Bulletin MS00-078,
http://www.microsoft.com/technet/security/bulletin/fq00-078.asp
- Microsoft Security Bulletin MS00-057, Microsoft Security Bulletin
http://www.microsoft.com/technet/security/bulletin/ms00-057.asp
- Microsoft Knowledge Base article Q276489 discusses this issue and
will be available soon.
- Microsoft TechNet Security web site,
http://www.microsoft.com/technet/security/default.asp

Obtaining Support on this Issue
===============================
This is a fully supported patch. Information on contacting Microsoft
Product Support Services is available at
http://support.microsoft.com/support/contact/default.asp.

Acknowledgments
===============
Microsoft thanks Rain Forest Puppy for reporting this issue to us and
working with us to protect customers.

Revisions
=========
- October 17, 2000: Bulletin Created.

- ------------------------------------------------------

THE INFORMATION PROVIDED IN THE MICROSOFT KNOWLEDGE BASE IS PROVIDED
"AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL
WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT
SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY
DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL,
CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF
MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION
OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES
SO THE FOREGOING LIMITATION MAY NOT APPLY.

Last Updated October 17, 2000

(c) 2000 Microsoft Corporation. All rights reserved. Terms of use.


-----BEGIN PGP SIGNATURE-----
Version: PGP Personal Privacy 6.5.3

iQEVAwUBOexWdo0ZSRQxA/UrAQGn3AgApTo+/aJoiPnrfaKfRg/YZxVjBTENB3B9
aWuhZ/qUu3y9hccDmmT2PNSM/As9ZES/Zwm++MGPQOHOP8Ni86AQ9Mb6ETLEMKPT
liALLfMMlOBmH7u2sUfHd8oFoR67kI51/1r/eU3EH6lWwuBhUcJRyrY4JInpPWV4
0AtL4FbMVyyLkT3H6lhuiY6yfnUUwLwtjcT+vhKB7GVedvHBYPCm7HdkrbrLhB76
tWU+R092Yysd+y0eR1uZaujgUamRrMh8DEfK6dZ0UonoTMizGYF+feZZFl/xfoq6
ta7gA1s5cde36Gu9zGB6NHIOaWxxavq70mU+aJUMQj42g9euaedqxw==
=qj9c
-----END PGP SIGNATURE-----

*******************************************************************
You have received this e-mail bulletin as a result of your registration
to the Microsoft Product Security Notification Service. You may
unsubscribe from this e-mail notification service at any time by sending
an e-mail to MICROSOFT_SECURITY-SIGNOFF-REQUEST@ANNOUNCE.MICROSOFT.COM
The subject line and message body are not used in processing the request,
and can be anything you like.

To verify the digital signature on this bulletin, please download our PGP
key at http://www.microsoft.com/technet/security/notify.asp.

For more information on the Microsoft Security Notification Service
please visit http://www.microsoft.com/technet/security/notify.asp. For
security-related information about Microsoft products, please visit the
Microsoft Security Advisor web site at http://www.microsoft.com/security.
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close