This article is more than 1 year old

Microsoft IIS6 bug exposes sensitive files sans password

Server pilfering made easy

Security experts are urging administrators using Microsoft's Internet Information Services version 6 to exercise extreme care following the discovery that the popular web server is vulnerable to a simple attack that exposes password-protected files and folders.

The vulnerability resides in the part of IIS6 that processes commands based on the WebDAV protocol. By adding several unicode characters to a web address, attackers can access sensitive files that are supposed to be available only with a system password. What's more, the flaw can also be used to upload malicious files to protected parts of the server, according to Nikolaos Rangos, a security researcher who published his findings on Friday.

"The web server fails to properly handle unicode tokens when parsing the URI and sending back data," his advisory warns. It goes on to show how several GET requests can give outsiders easy access to vulnerable systems.

The US Computer Emergency Readiness Team is already seeing "active exploitation" of the bug. The group is advising that WebDAV be temporarily disabled until things can be sorted out. The vulnerabilities are present in version 6 of IIS only, and WebDAV is not enabled by default.

Members of Microsoft's security team are looking into the report, a spokesman said Monday morning. "We’re currently unaware of any attacks trying to use the claimed vulnerability or of customer impact," he wrote in an email.

According to the advisory, the following four strings are all that's needed to access a theoretical password-protected file called protected.zip in a restricted folder called protected:

GET /..%c0%af/protected/protected.zip HTTP/1.1 Translate: f Connection: close Host: servername

The unicode character "%c0%af" is in essence converted to a "/" (or slash). The additional commands in turn prompt IIS6 to interpret the string as a valid file path. The web server dutifully responds by sending the attacker the file without first asking for authentication.

The attack can also be used to list, access, or upload files in a password-protected WebDAV folder, according to Rangos's advisory. Secunia rates the bug "moderately critical," the third-highest rating on its five-tier severity scale.

The report is oddly reminiscent of a directory traversal bug that plagued IIS in 2001. It happened because subroutines in IIS 4 and 5 for checking the security of user-supplied input happened before it was converted from unicode to ascii. That enabled data disclosure and denial-of-service attacks. ®

More about

TIP US OFF

Send us news


Other stories you might like