search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Microsoft Internet Information Server (IIS) vulnerable to DoS via malformed FTP connection status request

Vulnerability Note VU#412203

Original Release Date: 2002-04-10 | Last Revised: 2002-04-10

Overview

A vulnerability in IIS could allow an intruder to disrupt ordinary operations of both FTP and Web services on vulnerable IIS servers.

Description

IIS includes an FTP server. An intruder who sends a malformed request for the status of an existing connection could cause the IIS server to fail, resulting in the loss of both FTP service and HTTP service. In order to be able to issue the status request, an intruder needs an existing FTP session, which means he either has to have login credentials or anonymous FTP access to a vulnerable system. (Theoretically, an intruder may also be able to exploit this vulnerability by injecting data into an existing FTP session through ISN prediction or other techniques. ) For more information, see Microsoft Security Bulletin MS02-018.

Impact

Intruders can halt the operation of vulnerable IIS servers. On IIS 5.0 and IIS 5.1, IIS will automatically restart, though the intruder may be able to repeat the attack indefinitely. On IIS 4.0, IIS has to be manually restarted.

Solution

Apply a patch as described in MS02-018.

Vendor Information

412203
 

Microsoft Affected

Updated:  April 10, 2002

Status

Affected

Vendor Statement

See http://www.microsoft.com/technet/security/bulletin/ms02-018.asp.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Our thanks to Microsoft Corporation, upon whose advisory this document is based.

This document was written by Shawn V. Hernan.

Other Information

CVE IDs: CVE-2002-0073
Severity Metric: 24.48
Date Public: 2002-04-10
Date First Published: 2002-04-10
Date Last Updated: 2002-04-10 21:05 UTC
Document Revision: 5

Sponsored by CISA.