Microsoft IIS 3.0/4.0/5.0 Escape Character path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability was found in Microsoft IIS 3.0/4.0/5.0 (Web Server) and classified as critical. This issue affects an unknown function of the component Escape Character Handler. The manipulation with the input value ..%255c leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Directory traversal vulnerability in IIS 5.0 and earlier allows remote attackers to execute arbitrary commands by encoding .. (dot dot) and "\" characters twice.

The issue has been introduced in 05/15/1997. The weakness was published 06/27/2001 by NSFOCUS with NSFOCUS Security Team as confirmed advisory (CERT.org). It is possible to read the advisory at cert.org. The identification of this vulnerability is CVE-2001-0333. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. The attack technique deployed by this issue is T1006 according to MITRE ATT&CK.

A public exploit has been developed in Ruby and been published 11 years after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 1461 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 10671 (MS01-026 / MS01-044: Microsoft IIS Remote Command Execution (uncredentialed check)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers and running in the context r.

Upgrading to version 6.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 3201. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 1109.

The vulnerability is also documented in the databases at X-Force (6534), Tenable (10671) and Exploit-DB (16467). Similar entry is available at 17369.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.8

VulDB Base Score: 7.3
VulDB Temp Score: 6.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 10671
Nessus Name: MS01-026 / MS01-044: Microsoft IIS Remote Command Execution (uncredentialed check)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 10671
OpenVAS Name: IIS Remote Command Execution
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/iis_double_decode
Saint Name: IIS Double Decoding Directory Traversal

MetaSploit ID: ms01_026_dbldecode.rb
MetaSploit Name: MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: IIS 6.0

Snort ID: 3201
Snort Message: SERVER-IIS httpodbc.dll access - nimda
Snort Class: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
PaloAlto IPS: 🔍

Timelineinfo

05/15/1997 🔍
05/15/2001 +1460 days 🔍
05/15/2001 +0 days 🔍
05/15/2001 +0 days 🔍
06/27/2001 +42 days 🔍
06/27/2001 +0 days 🔍
06/27/2001 +0 days 🔍
12/10/2002 +531 days 🔍
01/08/2011 +2950 days 🔍
01/08/2011 +0 days 🔍
07/04/2014 +1273 days 🔍
09/24/2018 +1543 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: cert.org
Researcher: NSFOCUS
Organization: NSFOCUS Security Team
Status: Confirmed

CVE: CVE-2001-0333 (🔍)
OVAL: 🔍

X-Force: 6534 - Microsoft IIS URL decoding error could allow remote code execution
Vulnerability Center: 326 - [MS01-026] Microsoft IIS CGI Filename Decode Error Vulnerability, High
SecurityFocus: 2708 - MS IIS/PWS Escaped Characters Decoding Command Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/04/2014 16:17
Updated: 09/24/2018 08:56
Changes: 07/04/2014 16:17 (102), 09/24/2018 08:56 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!