Security Bulletin

Microsoft Security Bulletin MS07-041 - Important

Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution (939373)

Published: July 10, 2007 | Updated: July 12, 2007

Version: 1.1

General Information

Executive Summary

This important security update resolves a privately reported vulnerability. This vulnerability could allow remote code execution if an attacker sent specially crafted URL requests to a Web page hosted by Internet Information Services (IIS) 5.1 on Windows XP Professional Service Pack 2. IIS 5.1 is not part of a default install of Windows XP Professional Service Pack 2. An attacker who successfully exploited this vulnerability could take complete control of the affected system.

This is an important security update for all supported 32-bit editions of Windows XP Service Pack 2. For more information, see the subsection, Affected and Non-Affected Software, in this section.

This security update addresses the vulnerability by adding a check on memory requests within Internet Information Services. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation: Microsoft recommends that customers apply the update immediately.

Known Issues: Microsoft Knowledge Base Article 939373 documents the currently known issues that customers may experience when they install this security update. The article also documents recommended solutions for these issues.

Affected and Non-Affected Software

In the following tables of affected and non-affected software, software editions that are not listed are past their support lifecycle. To determine the support lifecycle for your product and edition, visit Microsoft Support Lifecycle.

Affected Software

Software Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced By This Update
Windows XP Professional Service Pack 2 Microsoft Internet Information Services (IIS) 5.1 Remote Code Execution Important None

Non-Affected Software

Operating System
Windows 2000 Service Pack 4
Windows XP Home Service Pack 2
Windows XP Professional x64 Edition and Windows XP Professional x64 Edition Service Pack 2
Windows Server 2003 Service Pack 1 and Windows Server 2003 Service Pack 2
Windows Server 2003 x64 Edition and Windows Server 2003 x64 Edition Service Pack 2
Windows Server 2003 with SP1 for Itanium-based Systems and Windows Server 2003 with SP2 for Itanium-based Systems
Windows Vista
Windows Vista x64 Edition

I am using an older edition of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin has been tested to determine which editions are affected. Other editions are past their support life cycle. To determine the support life cycle for your product and edition, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older editions of the software to migrate to supported editions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle. For more information about the extended security update support period for these operating system editions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

Affected Software IIS Memory Request Vulnerability - CVE-2005-4360 Aggregate Severity Rating
Windows XP Professional Service Pack 2 ImportantRemote Code Execution Important

IIS Memory Request Vulnerability - CVE-2005-4360

There is a remote code execution vulnerability in Internet Information Services (IIS) 5.1 on Windows XP Professional Service Pack 2 that could allow an attacker who successfully exploited this vulnerability to take complete control of the affected system. An attacker could exploit the vulnerability by sending specially crafted URL requests to a Web page hosted by Internet Information Services.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2005-4360.

Mitigating Factors for IIS Memory Request Vulnerability - CVE-2005-4360

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • IIS 5.1 is not part of a default install of Windows XP Professional Service Pack 2.

Workarounds for IIS Memory Request Vulnerability - CVE-2005-4360

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section. It is recommended that customers use versions of IIS included in server editions of Windows and use the version of IIS included in Windows XP Professional Service Pack 2 for development and testing of Web sites and Web pages.

  • Use URLScan 2.5
    The installation of URLScan helps protect the affected system from attempts to exploit this vulnerability.

    1. Install URLScan, using the default URLScan.ini settings.
    2. Restart the IISAdmin and WWW Publishing services for the changes to take effect.
  • To help protect from network-based attempts to exploit this vulnerability, block access to port 80 (TCP) using:

    Additional ports where Web content is hosted by IIS should also be blocked.

FAQ for IIS Memory Request Vulnerability - CVE-2005-4360:

What is the scope of the vulnerability?
If successfully exploited, this remote code execution vulnerability could allow the attacker to run arbitrary code within the context of the local system account.

What causes the vulnerability?
An unchecked buffer in an object the Internet Information Services 5.1 URL parser uses to maintain statistics on hosted applications.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

How could an attacker exploit the vulnerability?
An attacker could send specially crafted URL requests to a Web site hosted by IIS 5.1 on Windows XP Professional Service Pack 2.

What systems are primarily at risk from the vulnerability?
Windows XP Professional systems running IIS 5.1 are at risk from this vulnerability only when IIS is installed and started.

What does the update do?
The update removes the vulnerability by validating the memory request within IIS.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
While this vulnerability originally was publicly disclosed as a denial of service, additional information has recently been privately reported to Microsoft as a remote code execution vulnerability. When it was understood as a denial of service in a non-default install of Windows XP Professional Service Pack 2 it was determined that the appropriate servicing method was in a service pack. Since it is now understood to be exploitable we are addressing this with a security bulletin.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile computers in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security Web site provides additional information about security in Microsoft products.

Security updates are available from Microsoft Update, Windows Update, and Office Update. Security updates are also available at the Microsoft Download Center. You can find them most easily by doing a keyword search for "security_patch." Finally, security updates can be downloaded from the Windows Update Catalog. For more information about the Windows Update Catalog, see Microsoft Knowledge Base Article 323166.

Detection and Deployment Guidance

Microsoft has provided detection and deployment guidance for this month’s security updates. This guidance will also help IT professionals understand how they can use various tools to help deploy the security update, such as Windows Update, Microsoft Update, Office Update, the Microsoft Baseline Security Analyzer (MBSA), the Office Detection Tool, Microsoft Systems Management Server (SMS), the Extended Security Update Inventory Tool, and the Enterprise Update Scan Tool (EST). For more information, see Microsoft Knowledge Base Article 910723.

Microsoft Baseline Security Analyzerand Enterprise Update Scan Tool (EST)

Microsoft Baseline Security Analyzer (MBSA) allows administrators to scan local and remote systems for missing security updates as well as common security misconfigurations. For more information about MBSA visit Microsoft Baseline Security Analyzer Web site.

The following table provides the MBSA detection summary for this security update.

Software MBSA 1.2.1 MBSA 2.0.1
Windows XP Professional Service Pack 2 Yes Yes

For more information about MBSA, visit the MBSA Web site. For more information about the software that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

Windows Server Update Services

By using Windows Server Update Services (WSUS), administrators can deploy the latest critical updates and security updates for Windows 2000 operating systems and later, Office XP and later, Exchange Server 2003, and SQL Server 2000 to Windows 2000 and later operating systems. For more information about how to deploy this security update using Windows Server Update Services, visit the Windows Server Update Services Web site.

Systems Management Server

The following table provides the SMS detection and deployment summary for this security update.

Software SMS 2.0 SMS 2003
Windows XP Professional Service Pack 2 Yes Yes

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Windows XP Professional (all editions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention Windows XP Professional Service Pack 2:\ WindowsXP-KB939373-x86-enu /quiet
Installing without restarting Windows XP Professional Service Pack 2:\ WindowsXP-KB939373-x86-enu /norestart
Update log file Windows XP Professional Service Pack 2:\ KB939373.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required Yes, you must restart your system after you apply this security update
Hotpatching Not applicable
Removal Information Use Add or Remove Programs tool in Control Panel or the Spuninst.exe utility located in the %Windir%$NTUninstallKB939373$\Spuninst folder
File Information See the subsection, File Information, in this section for the full file manifest
Registry Key Verification For all supported and affected 32-bit editions of Windows XP Professional:\ HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Updates\Windows XP\SP3\KB939373\Filelist

File Information

The English version of this security update has the file attributes that are listed in the following table. The dates and times for these files are listed in coordinated universal time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time tool in Control Panel.

For all supported and affected 32-bit editions of Windows XP Professional:

File Name Version Date Time Size Folder
w3svc.dll 5.1.2600.3163 26-Jun-2007 08:27 363,520 SP2GDR
w3svc.dll 5.1.2600.3163 26-Jun-2007 08:38 363,520 SP2QFE

Note For a complete list of supported editions, see the Support Lifecycle Index. For a complete list of service packs, see Lifecycle Supported Service Packs. For more information on the support lifecycle policy, see Microsoft Support Lifecycle.

Deployment Information

Installing the Update

When you install this security update, the installer checks to see if one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/overwriteoem Overwrites OEM files without prompting
/nobackup Does not back up files needed for uninstall
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program
/ER Enables extended error reporting
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841. For more information about the Update.exe installer, visit the Microsoft TechNet Web site.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Display a dialog box prompting the local user to allow a restart
Special Options
/forceappsclose Forces other programs to close when the computer shuts down
/log:path Allows the redirection of installation log files

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer
    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification
    Because there are several versions of Microsoft Windows, the following steps may be different on your computer. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.

    2. In the Search Results pane, click All files and folders under Search Companion.

    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.

    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.

      Note Depending on the version of the operating system or programs installed, some of the files that are listed in the file information table may not be installed.

    5. On the Version tab, determine the version of the file that is installed on your computer by comparing it to the version that is documented in the appropriate file information table.

      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.

  • Registry Key Verification
    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Jonathan Afek and Adi Sharabani of Watchfire for working with Microsoft and supplying additional information about the IIS Memory Request Vulnerability (CVE-2005-4360).
  • Peter Winter-Smith of NGSSoftware for working with Microsoft and supplying additional information about the IIS Memory Request Vulnerability (CVE-2005-4360).

Support

  • Customers in the U.S. and Canada can receive technical support from Microsoft Product Support Services at 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates.
  • International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (July 10, 2007): Bulletin published.
  • V1.1 (July 12, 2007): Bulletin updated: additional clarification has been added explaining that the vulnerability lies in an object IIS 5.1 uses to maintain statistics on hosted applications.

Built at 2014-04-18T13:49:36Z-07:00