Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:16640
HistoryApr 10, 2007 - 12:00 a.m.

Microsoft Security Bulletin MS07-018 Vulnerabilities in Microsoft Content Management Server Could Allow Remote Code Execution (925939)

2007-04-1000:00:00
vulners.com
21

Microsoft Security Bulletin MS07-018
Vulnerabilities in Microsoft Content Management Server Could Allow Remote Code Execution (925939)
Published: April 10, 2007

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Content Management Server

Impact of Vulnerability: Remote Code Execution

Maximum Severity Rating: Critical

Recommendation: Customers should apply the update immediately

Security Update Replacement: None

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Content Management Server 2001 Service Pack 1 — Download the update (KB924430)

Microsoft Content Management Server 2002 Service Pack 2 — Download the update (KB924429)

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves two newly discovered, privately reported vulnerabilities. Each vulnerability is documented in the "Vulnerability Details" section of this bulletin.

We recommend that customers apply the update immediately.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Microsoft Content Management Server 2001 Service Pack 1 Microsoft Content Management Server 2002 Service Pack 2

CMS Memory Corruption Vulnerability - CVE-2007-0938

Remote Code Execution

Critical

Critical

CMS Cross-Site Scripting and Spoofing Vulnerability - CVE-2007-0939

Information Disclosure and Spoofing

Important

Important

Aggregate Severity of All Vulnerabilities

Critical

Critical

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What updates does this release replace?
This update does not replace any previous security update. If you are running Content Management Server 2001, we recommend that you install MS03-002 before installing this update.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Product MBSA 1.2.1 MBSA 2.0.1

Microsoft Content Management Server 2001 Service Pack 1

Yes

No

Microsoft Content Management Server 2002 Service Pack 2

Yes

Yes

Note MBSA 1.2.1 uses an integrated version of the Office Detection Tool (ODT) which does not support remote scans of this security update. For more information about MBSA, visit the MBSA Web site.

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0.1 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.
Product SMS 2.0 SMS 2003

Microsoft Content Management Server 2001 Service Pack 1

Yes

No

Microsoft Content Management Server 2002 Service Pack 2

Yes

Yes

SMS 2.0 and SMS 2003 Software Update Services (SUS) Feature Pack can use MBSA 1.2.1 for detection and therefore have the same limitation that is listed earlier in this bulletin related to programs that MBSA 1.2.1 does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool (SUIT), can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about SUIT, visit the following Microsoft Web site. For more information about the limitations of SUIT, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates (ITMU) can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 ITMU, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723: Summary list of monthly detection and deployment guidance articles.
Top of sectionTop of section

Vulnerability Details

CMS Memory Corruption Vulnerability - CVE-2007-0938:

A remote code execution vulnerability exists in Content Management Server because of the way that it handles a specially crafted HTTP request.

An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Mitigating Factors for CMS Memory Corruption Vulnerability - CVE-2007-0938:

On Microsoft Internet Information Service 6.0, the W3WP.exe worker process by default is a low-privilege process running as the built-in Network Service account.
Note – This only applies to Content Management Server 2002.

Customers who have configured Microsoft Content Management Server (MCMS) Web sites in their own application pools to isolate them from other Web sites could limit the impact of an attack.
Top of sectionTop of section

Workarounds for CMS Memory Corruption Vulnerability - CVE-2007-0938:

We have not identified any workarounds for this vulnerability.
Top of sectionTop of section

FAQ for CMS Memory Corruption Vulnerability - CVE-2007-0938:

What is the scope of the vulnerability?
A remote code execution vulnerability exists in Content Management Server because of the way that it handles a specially crafted HTTP request. An attacker who successfully exploited this vulnerability could remotely take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

What causes the vulnerability?
A remote code execution vulnerability results from the way that the Microsoft Content Management Server handles unexpected characters in an HTTP request.

What is Microsoft Content Management Server?
Microsoft Content Management Server (MCMS) enables customers to build, deploy, and maintain Web sites. Using MCMS, customers can create, publish and manage Web content, as well as managing the server resources that are available to the site.

I am running Microsoft Content Management Server 2001 and have customized the ManualLogin.asp file, is there anything I need to do?
This security update does not update ManualLogin.asp. Any customizations done to this page will therefore remain after this update has been applied. We do still recommend that customized ASP pages are backed up before doing maintenance on any Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could take complete control of the affected system.

How could an attacker exploit the vulnerability?
An attacker could try to exploit the vulnerability by constructing a specially crafted URL and sending an HTTP GET request to a CMS system.

What systems are primarily at risk from the vulnerability?
Web sites that are maintained using an affected versions of Microsoft Content Management Server.

What does the update do?
The update removes the vulnerability by modifying the way that Content Management Server validates an HTTP request.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Cross-site Scripting and Spoofing Vulnerability in CMS Vulnerability - CVE-2007-0939:

A cross-site scripting and spoofing vulnerability exists in Microsoft Content Management Server (MCMS) which could allow an attacker to convince a user to run a malicious script. If this malicious script is run, it would execute in the security context of the user. Attempts to exploit this vulnerability require user interaction. This vulnerability could allow an attacker access to any data on the affected systems that was accessible to the individual user.

It may also be possible for an attacker to exploit this vulnerability to modify Web browser caches and intermediate proxy server caches, and put spoofed content in those caches.

Mitigating Factors for Cross-site Scripting and Spoofing Vulnerability in CMS Vulnerability - CVE-2007-0939:

The vulnerability could not be exploited automatically through e-mail. For an attack to be successful, a user must click a Web link that is sent in an e-mail message.

An attack would only be successful if the user that was convinced to click on the attacker’s specially crafted URL had access to the CMS Web server.

An attacker who successfully exploited the cross-site scripting aspect of this vulnerability would gain only the same permissions as the user.

Clients who have turned on the Do not save encrypted pages to disk advanced Internet option in Internet Explorer would not be at risk from any attempts to put spoofed content into the client cache if they accessed their Web site through the Secure Sockets Layer (SSL) protocol.

Clients who use SSL-protected connections to access the affected Web sites would not be vulnerable to attempts to put spoofed content on intermediate proxy server caches. This is because SSL session data is encrypted and is not cached on intermediate proxy servers.

If spoofed content is successfully put in an intermediate proxy server’s cache, it could be difficult for an attacker to predict which users would be served the spoofed cached content.
Top of sectionTop of section

Workarounds for Cross-site Scripting and Spoofing Vulnerability in CMS Vulnerability - CVE-2007-0939:

Microsoft has tested the following workaround. Although these workaround will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Setting an MCMS site to Yes-Read Only will disable content authoring and access to that MCMS server entry point from Site Manager

Setting an MCMS site to Yes-Read Only will disable content authoring and access to that MCMS server entry point from Site Manager, but doesn’t remove any files from the file system. If you want to use the Site Manager tool to modify settings on a read-only MCMS site, you must first make the site read-write in the Web Server Configuration tool.
Setting an MCMS site to read-only means that you can’t use the client-side SDAPI (or Site Manager) to deploy content. On a read-only site, you must use the server-side SDAPI for content deployment API unless you have a separate read-write Web entry point.

To modify the MCMS site to Yes-Read Only, follow these steps:

Click Start, click Programs, and then select Microsoft Content Management Server.

Click Server Configuration Application.

Click the Web tab and then select Configure.

In the dialog box for the MCMS Web site you wish to configure, select Yes – Read Only.

Click OK to save the changes.

Impact of Workaround: Users will no longer be able to author content via MCMS Web Author (you cannot login with edit rights on an MCMS Server) nor via Site Manager.
Top of sectionTop of section

FAQ for Cross-site Scripting and Spoofing Vulnerability in Microsoft Content Management Server Vulnerability - CVE-2007-0939:

What is the scope of the vulnerability?
A cross-site scripting and spoofing vulnerability exists in Microsoft Content Management Server (MCMS). The vulnerability could allow the injection of a client-side script in the user's browser. In a Web-based attack scenario a compromised Web site could accept or host user-provided content or advertisements which could contain specially crafted content that could exploit this vulnerability.

The script could take any action on the user's behalf that the Web site is authorized to take. This could include monitoring the Web session and forwarding information to a third party, running other code on the user's system, and reading or writing cookies.

What causes the vulnerability?
The cross-site scripting (XSS) vulnerability is caused by the Microsoft Content Management Server not completely validating input that is provided in a HTML redirection query before it sends this input to the browser.

What is Microsoft Content Management Server?
Microsoft Content Management Server (MCMS) enables customers to build, deploy, and maintain Web sites. Using MCMS, customers can create, publish and manage Web content, as well as managing the server resources that are available to the site.

What is cross-site scripting?
Cross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to "inject" script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow malicious script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, malicious script that can execute at the browser in the context that is associated with a trusted server.

How does cross-site scripting work?
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that this injection has occurred and to take protective measures.

I am running Microsoft Content Management Server 2001 and have customized the ManualLogin.asp file, is there anything I need to do?
This security update does not update ManualLogin.asp. Any customizations done to this page will therefore remain after this update has been applied. We do still recommend that customized ASP pages are backed up before doing maintenance on any Web site.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could inject a client side script in the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site. Attempts to exploit this vulnerability would require user interaction. It may also be possible to exploit the vulnerability to manipulate Web browser caches and intermediate proxy server caches, and put spoofed content in those caches.

How could an attacker exploit the vulnerability?
In an e-mail attack scenario an attacker could exploit the vulnerability by sending a specially crafted e-mail message to a user of a server that is running an affected software application. The attacker could then convince the user to click a link in the e-mail message.

In a Web-based attack scenario a compromised Web an attacker could inject a client side script in the user's browser. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site. Attempts to exploit this vulnerability would require user interaction.

It may also be possible to exploit the vulnerability to modify Web browser caches and intermediate proxy server caches and to put spoofed content in those caches.

What systems are primarily at risk from the vulnerability?
Web sites that are maintained using an affected versions of Microsoft Content Management Server.

Could the vulnerability be exploited over the Internet?
Yes. An attacker could try to exploit this vulnerability over the Internet. An attacker would need to know the full name of the CMS server being targeted for an attack.

What does the update do?
The update removes the vulnerability by modifying the way that Content Management Server validates HTTP redirection queries.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure. Microsoft had not received any information to indicate that this vulnerability had been publicly disclosed when this security bulletin was originally issued. This security bulletin addresses the privately disclosed vulnerability as well as additional issues discovered through internal investigations.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Martyn Tovey of Netcraft for reporting the Cross-site Scripting and Spoofing Vulnerability in Microsoft Content Management Service Vulnerability – (CVE-2007-0939)

Disclaimer:

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions:

V1.0 (April 10, 2007): Bulletin published.

Related for SECURITYVULNS:DOC:16640