Microsoft IIS prior 6.0 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.05

A vulnerability was found in Microsoft IIS (Web Server) and classified as critical. Affected by this issue is some unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Microsoft Internet Information Services (IIS) 6.0 allows remote attackers to cause a denial of service (server instability or device hang), and possibly obtain sensitive information (device communication traffic); and might allow attackers with physical access to execute arbitrary code after connecting a data stream to a device COM port; via requests for a URI containing a / immediately before and after the name of a DOS device, as demonstrated by the /AUX/.aspx URI, which bypasses a blacklist for DOS device requests.

The bug was discovered 05/21/2007. The weakness was shared 05/30/2007 by kingcope (Website). The advisory is shared for download at seclists.org. This vulnerability is handled as CVE-2007-2897 since 05/29/2007. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Perl. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 9 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 64589 (Microsoft ASP.NET MS-DOS Device Name DoS (PCI-DSS check)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers and running in the context r.

Upgrading to version 6.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (34418) and Tenable (64589).

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64589
Nessus Name: Microsoft ASP.NET MS-DOS Device Name DoS (PCI-DSS check)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: IIS 6.0
Fortigate IPS: 🔍

Timelineinfo

05/21/2007 🔍
05/21/2007 +0 days 🔍
05/22/2007 +1 days 🔍
05/29/2007 +7 days 🔍
05/30/2007 +1 days 🔍
05/30/2007 +0 days 🔍
06/10/2007 +11 days 🔍
02/13/2013 +2075 days 🔍
03/15/2015 +760 days 🔍
07/20/2021 +2319 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: seclists.org
Researcher: kingcope
Status: Not defined

CVE: CVE-2007-2897 (🔍)
X-Force: 34418
Vulnerability Center: 15310 - Microsoft IIS 6.0 vulnerability Allows Remote Attacker to Cause DoS, Medium
SecurityFocus: 51527 - Microsoft Internet Information Services DOS Device Request Security Bypass Vulnerability
OSVDB: 41057 - CVE-2007-2897 - Microsoft - Internet Information Services - Denial-Of-Service Issue

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/15/2015 15:58
Updated: 07/20/2021 08:30
Changes: 03/15/2015 15:58 (66), 07/20/2019 14:26 (9), 07/20/2021 08:30 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!