Vulnerabilities > CVE-2001-0241 - Buffer Overflow vulnerability in Microsoft IIS 5.0 .printer ISAPI Extension

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
microsoft
critical
nessus
exploit available
metasploit

Summary

Buffer overflow in Internet Printing ISAPI extension in Windows 2000 allows remote attackers to gain root privileges via a long print request that is passed to the extension through IIS 5.0.

Vulnerable Configurations

Part Description Count
OS
Microsoft
1

Exploit-Db

  • descriptionMicrosoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (2). CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:20816
    last seen2016-02-02
    modified2001-05-01
    published2001-05-01
    reporterdark spyrit
    sourcehttps://www.exploit-db.com/download/20816/
    titleMicrosoft IIS 5.0 - .printer ISAPI Extension Buffer Overflow Vulnerability 2
  • descriptionMicrosoft IIS 5.0 Printer Host Header Overflow. CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:16469
    last seen2016-02-01
    modified2010-04-30
    published2010-04-30
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16469/
    titleMicrosoft IIS 5.0 Printer Host Header Overflow
  • descriptionMS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit. CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:266
    last seen2016-01-31
    modified2001-05-07
    published2001-05-07
    reporterRyan Permeh
    sourcehttps://www.exploit-db.com/download/266/
    titleMicrosoft Windows 2000 SP1/SP2 - isapi .printer Extension Overflow Exploit
  • descriptionMicrosoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (1). CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:20815
    last seen2016-02-02
    modified2001-05-01
    published2001-05-01
    reporterstorm
    sourcehttps://www.exploit-db.com/download/20815/
    titleMicrosoft IIS 5.0 - .printer ISAPI Extension Buffer Overflow Vulnerability 1
  • descriptionMicrosoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (4). CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:20818
    last seen2016-02-02
    modified2001-05-01
    published2001-05-01
    reporterCyrus The Great
    sourcehttps://www.exploit-db.com/download/20818/
    titleMicrosoft IIS 5.0 - .printer ISAPI Extension Buffer Overflow Vulnerability 4
  • descriptionMicrosoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (3). CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:20817
    last seen2016-02-02
    modified2005-02-02
    published2005-02-02
    reporterstyx
    sourcehttps://www.exploit-db.com/download/20817/
    titleMicrosoft IIS 5.0 - .printer ISAPI Extension Buffer Overflow Vulnerability 3
  • descriptionMS Windows 2000 sp1/sp2 isapi .printer Extension Overflow Exploit (2). CVE-2001-0241. Remote exploit for windows platform
    idEDB-ID:268
    last seen2016-01-31
    modified2001-05-08
    published2001-05-08
    reporterdark spyrit
    sourcehttps://www.exploit-db.com/download/268/
    titleMicrosoft Windows 2000 SP1/SP2 - isapi .printer Extension Overflow Exploit 2

Metasploit

descriptionThis exploits a buffer overflow in the request processor of the Internet Printing Protocol ISAPI module in IIS. This module works against Windows 2000 service pack 0 and 1. If the service stops responding after a successful compromise, run the exploit a couple more times to completely kill the hung process.
idMSF:EXPLOIT/WINDOWS/IIS/MS01_023_PRINTER
last seen2020-01-15
modified2018-09-15
published2005-12-25
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/iis/ms01_023_printer.rb
titleMS01-023 Microsoft IIS 5.0 Printer Host Header Overflow

Nessus

NASL familyWeb Servers
NASL idIIS5_PRINTER.NASL
descriptionThe remote version of the IIS web server contains a bug which might be used by an attacker to execute arbitrary code on the remote system. To exploit this vulnerability, an attacker would need to send a malicious HTTP/1.1 request to the remote host.
last seen2020-06-01
modified2020-06-02
plugin id10657
published2001-05-01
reporterThis script is Copyright (C) 2001-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/10657
titleMS01-023: Microsoft IIS 5.0 Malformed HTTP Printer Request Header Remote Buffer Overflow (953155) (uncredentialed check)
code
#
# (C) Tenable Network Security, Inc.
#
# Initial version written by John Lampe

include("compat.inc");

if (description)
{
 script_id(10657);
 script_version("1.48");
 script_cvs_date("Date: 2018/11/15 20:50:25");

 script_cve_id("CVE-2001-0241");
 script_bugtraq_id(2674);
 script_xref(name:"CERT", value:"516648");
 script_xref(name:"CERT-CC", value:"CA-2001-10");
 script_xref(name:"MSFT", value:"MS01-023");
 script_xref(name:"MSKB", value:"296576");

 script_name(english:"MS01-023: Microsoft IIS 5.0 Malformed HTTP Printer Request Header Remote Buffer Overflow (953155) (uncredentialed check)");
 script_summary(english:"Makes sure that MS01-023 is installed on the remote host");

 script_set_attribute(attribute:"synopsis", value:"Arbitrary code can be executed on the remote host thru IIS.");
 script_set_attribute(attribute:"description", value:
"The remote version of the IIS web server contains a bug which might be
used by an attacker to execute arbitrary code on the remote system.

To exploit this vulnerability, an attacker would need to send a
malicious HTTP/1.1 request to the remote host.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2001/ms01-023");
 script_set_attribute(attribute:"solution", value:"Microsoft has released a patch for Windows 2000.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS01-023 Microsoft IIS 5.0 Printer Host Header Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?faa4ec33");

 script_set_attribute(attribute:"vuln_publication_date", value:"2001/05/01");
 script_set_attribute(attribute:"patch_publication_date", value:"2001/05/01");
 script_set_attribute(attribute:"plugin_publication_date", value:"2001/05/01");

 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:iis");
 script_end_attributes();

 script_category(ACT_ATTACK);
 script_dependencie("find_service1.nasl", "http_version.nasl", "www_fingerprinting_hmap.nasl");
 script_family(english:"Web Servers");
 script_copyright(english:"This script is Copyright (C) 2001-2018 Tenable Network Security, Inc.");
 script_require_ports("Services/www", 80);
 exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

port = get_http_port(default:80);

if (report_paranoia < 2)
{
  server_name = http_server_header(port:port);
  if (server_name)
  {
    if ("Microsoft-IIS" >!< server_name) audit(AUDIT_WRONG_WEB_SERVER, "IIS", port);
    if ("Microsoft-IIS/5.0" >!< server_name) audit(AUDIT_NOT_LISTEN, "IIS 5.0", port);
  }
  else
  {
    sig = get_kb_item("www/hmap/" + port + "/description");
    if (!sig) exit(0, "The web server listening on port "+port+" was not fingerprinted.");
    else
    {
      if ("IIS" >!< sig) audit(AUDIT_WRONG_WEB_SERVER, "IIS", port);
      else if ("IIS/5.0" >!< sig) audit(AUDIT_NOT_LISTEN, "IIS 5.0", port);
    }
  }
}

req = 'GET /NULL.printer HTTP/1.1\r\nHost: ' + crap(257) + '\r\n\r\n';
w = http_send_recv_buf(port:port, data:req);

if (w[0] =~ "HTTP/[0-9.]+ 500 13") security_hole(port);
else audit(AUDIT_LISTEN_NOT_VULN, "IIS 5.0", port);

Oval

accepted2011-05-16T04:00:15.997-04:00
classvulnerability
contributors
  • nameChristine Walzer
    organizationThe MITRE Corporation
  • nameIngrid Skoog
    organizationThe MITRE Corporation
  • nameShane Shaffer
    organizationG2, Inc.
  • nameSudhir Gandhe
    organizationTelos
  • nameShane Shaffer
    organizationG2, Inc.
descriptionBuffer overflow in Internet Printing ISAPI extension in Windows 2000 allows remote attackers to gain root privileges via a long print request that is passed to the extension through IIS 5.0.
familywindows
idoval:org.mitre.oval:def:1068
statusaccepted
submitted2004-05-12T12:00:00.000-04:00
titleWindows 2000 Internet Printing ISAPI Extension Buffer Overflow
version71

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82923/ms01_023_printer.rb.txt
idPACKETSTORM:82923
last seen2016-12-05
published2009-10-30
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/82923/Microsoft-IIS-5.0-Printer-Host-Header-Overflow.html
titleMicrosoft IIS 5.0 Printer Host Header Overflow

Saint

bid2674
descriptionMicrosoft IIS 5.0 printer ISAPI extension buffer overflow
idweb_server_iis_iis,web_server_iis_iisx
osvdb3323
titleiis_printer_isapi
typeremote