[ advisories | exploits | discussions | news | conventions | security tools | texts & papers ]
 main menu
- feedback
- advertising
- privacy
- FightAIDS
- newsletter
- news
 
 discussions
- read forum
- new topic
- search
 

 meetings
- meetings list
- recent additions
- add your info
 
 top 100 sites
- visit top sites
- sign up now
- members
 
 webmasters

- add your url
- add domain
- search box
- link to us

 
 projects
- our projects
- free email
 
 m4d network
- security software
- secureroot
- m4d.com
Home : Advisories : IIS Buffer Overflow

Title: IIS Buffer Overflow
Released by: CERT
Date: 18th June 1999
Printable version: Click here
-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1



CERT Advisory CA-99-07 IIS Buffer Overflow



   Revised: June 18, 1999

   Originally released: June 16, 1999

   Source: CERT/CC

   

Systems Affected



     * Machines running Microsoft Internet Information Server 4.0

       

I. Description



   Buffer overflow vulnerabilities affecting Microsoft Internet

   Information Server 4.0 have been discovered in several libraries,

   including libraries that handle .HTR, .STM, and .IDC files.

   

   A tool to exploit at least one of the vulnerabilities has been

   publicly released.

   

II. Impact



   These vulnerabilities allow remote intruders to execute arbitrary code

   with the privileges of the IIS server. Additionally, intruders can use

   this vulnerability to crash vulnerable IIS processes.

   

III. Solution



   Microsoft has released and updated Microsoft Security Bulletin

   MS99-019, which points to a patch for these vulnerabilities. We

   encourage you to read this bulletin, available from

   

   http://www.microsoft.com/security/bulletins/ms99-019.asp

          

   We will update this advisory as more information becomes available.

   Please check the CERT/CC Web site for the most current revision.

     _________________________________________________________________

   

   Our thanks to Jason Garms and Scott Culp of Microsoft for providing

   information contained in this advisory.

   ______________________________________________________________________

   

   This document is available from:

   http://www.cert.org/advisories/CA-99-07-IIS-Buffer-Overflow.html.

   ______________________________________________________________________

   

CERT/CC Contact Information



   Email: cert@cert.org

          Phone: +1 412-268-7090 (24-hour hotline)

          Fax: +1 412-268-6989

          Postal address:

          CERT Coordination Center

          Software Engineering Institute

          Carnegie Mellon University

          Pittsburgh PA 15213-3890

          U.S.A.

          

   CERT personnel answer the hotline 08:00-20:00 EST(GMT-5) / EDT(GMT-4)

   Monday through Friday; they are on call for emergencies during other

   hours, on U.S. holidays, and on weekends.

   

Using encryption



   We strongly urge you to encrypt sensitive information sent by email.

   Our public PGP key is available from http://www.cert.org/CERT_PGP.key.

   If you prefer to use DES, please call the CERT hotline for more

   information.

   

Getting security information



   CERT publications and other security information are available from

   our web site http://www.cert.org/.

   

   To be added to our mailing list for advisories and bulletins, send

   email to cert-advisory-request@cert.org and include SUBSCRIBE

   your-email-address in the subject of your message.

   

   Copyright 1999 Carnegie Mellon University.

   Conditions for use, disclaimers, and sponsorship information can be

   found in http://www.cert.org/legal_stuff.html.

   

   * "CERT" and "CERT Coordination Center" are registered in the U.S.

   Patent and Trademark Office

   ______________________________________________________________________

   

   NO WARRANTY

   Any material furnished by Carnegie Mellon University and the Software

   Engineering Institute is furnished on an "as is" basis. Carnegie

   Mellon University makes no warranties of any kind, either expressed or

   implied as to any matter including, but not limited to, warranty of

   fitness for a particular purpose or merchantability, exclusivity or

   results obtained from use of the material. Carnegie Mellon University

   does not make any warranty of any kind with respect to freedom from

   patent, trademark, or copyright infringement.

   Revision History



June 16, 1999:  Initial release

June 18, 1999:  Added information about .STM and .IDC files.





-----BEGIN PGP SIGNATURE-----

Version: PGP for Personal Privacy 5.0

Charset: noconv



iQA/AwUBOBTB+1r9kb5qlZHQEQLZdQCfa+oWv00yUEUtOWnX/2Dk0hZa5NEAn3C0

WoggXx3do3rrhpjg7kDI+Wmt

=/885

-----END PGP SIGNATURE-----








(C) 1999-2000 All rights reserved.