Vulnerabilities > CVE-2000-0649 - Information Exposure vulnerability in Microsoft products

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
high complexity
microsoft
CWE-200
nessus
exploit available
metasploit

Summary

IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

descriptionMicrosoft IIS 2.0/3.0/4.0/5.0/5.1 Internal IP Address Disclosure Vulnerability. CVE-2000-0649. Remote exploit for windows platform
idEDB-ID:20096
last seen2016-02-02
modified2000-07-13
published2000-07-13
reporterDougal Campbell
sourcehttps://www.exploit-db.com/download/20096/
titleMicrosoft IIS 2.0/3.0/4.0/5.0/5.1 Internal IP Address Disclosure Vulnerability

Metasploit

descriptionCollect any leaked internal IPs by requesting commonly redirected locations from IIS.
idMSF:AUXILIARY/SCANNER/HTTP/IIS_INTERNAL_IP
last seen2020-03-06
modified2019-12-08
published2012-02-20
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0649
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/scanner/http/iis_internal_ip.rb
titleMicrosoft IIS HTTP Internal IP Disclosure

Nessus

NASL familyWeb Servers
NASL idIIS_NAT.NASL
descriptionThis may expose internal IP addresses that are usually hidden or masked behind a Network Address Translation (NAT) Firewall or proxy server. There is a known issue with Microsoft IIS 4.0 doing this in its default configuration. This may also affect other web servers, web applications, web proxies, load balancers and through a variety of misconfigurations related to redirection.
last seen2020-06-01
modified2020-06-02
plugin id10759
published2001-09-14
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/10759
titleWeb Server HTTP Header Internal IP Disclosure
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if(description)
{
  script_id(10759);
  script_version ("1.61");
  script_cvs_date("Date: 2019/06/24 15:49:57");

  script_cve_id("CVE-2000-0649");
  script_bugtraq_id(1499);

  script_name(english:"Web Server HTTP Header Internal IP Disclosure");
  script_summary(english:"Checks for private IP addresses in HTTP headers");

  script_set_attribute(attribute:"synopsis", value:
"This web server leaks a private IP address through its HTTP headers." );
  script_set_attribute(attribute:"description", value:
"This may expose internal IP addresses that are usually hidden or
masked behind a Network Address Translation (NAT) Firewall or proxy
server. 

There is a known issue with Microsoft IIS 4.0 doing this in its default
configuration. This may also affect other web servers, web applications,
web proxies, load balancers and through a variety of misconfigurations
related to redirection." );
  # https://web.archive.org/web/20000819132257/http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0025.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fe24f941");
  script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/218180");
  # https://blogs.msdn.microsoft.com/asiatech/2009/03/12/why-private-ip-address-is-still-revealed-on-iis-server-even-after-applying-fix-834141/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4eedfe2d");
  script_set_attribute(attribute:"solution", value:"Apply configuration suggested by vendor.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2000-0649");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(200);

  script_set_attribute(attribute:"plugin_publication_date", value: "2001/09/14");
  script_set_attribute(attribute:"vuln_publication_date", value: "2000/07/13");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:iis");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Web Servers");

  script_dependencies("find_service1.nasl", "http_version.nasl", "www_fingerprinting_hmap.nasl");
  script_require_ports("Services/www", 80);
  exit(0);
}

include("global_settings.inc");
include("http5.inc");
include("misc_func.inc");
include("spad_log_func.inc");
include("obj.inc");

if ( report_paranoia == 0 )
  if ( ! all_addr_public )  exit(0, "Exiting due to the network not being public.");
else if ( all_addr_private ) exit(0, "Exiting due to the network being private.");

dirs = get_kb_list("www/" + port + "/content/directories");
if ( isnull(dirs) ) dirs = make_list("/");
else dirs = make_list(dirs);

port = get_http_port(default:80);

# It sometimes works with an non existing URI
uri = dirs[0] + "/" + rand_str() + ".asp";
items_l = make_list(dirs[0], uri);

foreach item (items_l)
{
  res = http_send_recv3(port:port, method:"GET", version:10, item:item, exit_on_fail:TRUE);
  if (empty_or_null(res)){
    audit(AUDIT_RESP_NOT, port, "HTTP 1.0 GET request");
  }
  spad_log(message:"http response:\n" + obj_rep(res));
  spad_log(message:"http last sent request:\n" + http_last_sent_request());

  # Check for private IP addresses in the banner
  # Ranges are: 10.x.x.x, 172.16-31.x.x, 192.168.x.x
  pat = "(Location|Content-Location|WWW-Authenticate):[^,]*((10\.\d{1,3}|172\.(1[6-9]|2[0-9]|3[0-1])|192\.168)\.\d{1,3}\.\d{1,3})(,|[^0-9.])";
  private_ip = pregmatch(pattern:pat, string:res[1]);
  if(
    !isnull(private_ip) && 
    private_ip[2] != get_host_ip() &&
    !pgrep(pattern:"(^X-ORCL-.+: *|Oracle.*)10\.", string:res[1])
  )
  {
    security_report_v4(port:port, severity:SECURITY_NOTE, request:[http_last_sent_request()], output:res[1], generic:TRUE);
    exit(0);
  }
}
audit(AUDIT_WEB_SERVER_NOT_AFFECTED,port);