Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:14238
HistorySep 12, 2006 - 12:00 a.m.

Microsoft Security Bulletin MS06-053 Vulnerability in Indexing Service Could Allow Cross-Site Scripting (920685)

2006-09-1200:00:00
vulners.com
18

Microsoft Security Bulletin MS06-053
Vulnerability in Indexing Service Could Allow Cross-Site Scripting (920685)
Published: September 12, 2006

Version: 1.0
Summary

Who Should Read this Document: Customers who use Microsoft Windows

Impact of Vulnerability: Information Disclosure

Maximum Severity Rating: Moderate

Recommendation: Customers should consider applying the security update

Security Update Replacement: This bulletin replaces a prior security update. See the frequently asked questions (FAQ) section of this bulletin.

Caveats: None

Tested Software and Security Update Download Locations:

Affected Software:

Microsoft Windows 2000 Service Pack 4 — Download the update

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 — Download the update

Microsoft Windows XP Professional x64 Edition — Download the update

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 — Download the update

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems — Download the update

Microsoft Windows Server 2003 x64 Edition — Download the update

Tested Microsoft Windows Components:

Affected Components:

Indexing Service

The software in this list has been tested to determine whether the versions are affected. Other versions either no longer include security update support or may not be affected. To determine the support life cycle for your product and version, visit the Microsoft Support Lifecycle Web site.

Note The security updates for Microsoft Windows Server 2003, Windows Server 2003 Service Pack 1, and Windows Server 2003 x64 Edition also apply to Windows Server 2003 R2.
Top of sectionTop of section
General Information

Executive Summary

Executive Summary:

This update resolves a newly discovered, privately reported vulnerability. The vulnerability is documented in the "Vulnerability Details" section of this bulletin.

The vulnerability could allow an attacker to gain unauthorized access to information. Note that this vulnerability would not allow an attacker to execute code to elevate their user rights directly, but it could be used to produce useful information that could be used to further compromise the affected system.

We recommend that customers consider applying the security update.

Severity Ratings and Vulnerability Identifiers:
Vulnerability Identifiers Impact of Vulnerability Windows 2000 Service Pack 4 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1

Microsoft Indexing Service Vulnerability - CVE-2006-0032

Information Disclosure

Moderate

Moderate

Moderate

Low

Low

This assessment is based on the types of systems that are affected by the vulnerability, their typical deployment patterns, and the effect that exploiting the vulnerability would have on them.

Note The severity ratings for non-x86 operating system versions map to the x86 operating systems versions as follows:

The Windows XP Professional x64 Edition severity rating is the same as the Windows XP Service Pack 2 severity rating.

The Windows Server 2003 for Itanium-based Systems severity rating is the same as the Windows Server 2003 severity rating.

The Windows Server 2003 with SP1 for Itanium-based Systems severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.

The Windows Server 2003 x64 Edition severity rating is the same as the Windows Server 2003 Service Pack 1 severity rating.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

What updates does this release replace?
This security update replaces a prior security update. The security bulletin ID and affected applications are listed in the following table.
Bulletin ID Windows 2000 Service Pack 4 Windows XP Service Pack 1 Windows XP Service Pack 2 Windows Server 2003 Windows Server 2003 Service Pack 1

MS05-003

Not Replaced

Replaced

Replaced

Replaced

Not Applicable

Extended security update support for Microsoft Windows 98, Windows 98 Second Edition, or Windows Millennium Edition ended on July 11, 2006. I am still using one of these operating systems; what should I do?
Windows 98, Windows 98 Second Edition, and Windows Millennium Edition have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Extended security update support for Microsoft Windows NT Workstation 4.0 Service Pack 6a and Windows 2000 Service Pack 2 ended on June 30, 2004. Extended security update support for Microsoft Windows NT Server 4.0 Service Pack 6a ended on December 31, 2004. Extended security update support for Microsoft Windows 2000 Service Pack 3 ended on June 30, 2005. I am still using one of these operating systems; what should I do?
Windows NT Workstation 4.0 Service Pack 6a, Windows NT Server 4.0 Service Pack 6a, Windows 2000 Service Pack 2, and Windows 2000 Service Pack 3 have reached the end of their support life cycles. It should be a priority for customers who have these operating system versions to migrate to supported versions to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit the following Microsoft Support Lifecycle Web site. For more information about the extended security update support period for these operating system versions, visit the Microsoft Product Support Services Web site.

Customers who require custom support for these products must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.

For more information, visit the Windows Operating System FAQ.

Can I use the Microsoft Baseline Security Analyzer (MBSA) to determine whether this update is required?
The following table provides the MBSA detection summary for this security update.
Product MBSA 1.2.1 MBSA 2.0

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition

No

Yes

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition family

No

Yes

For more information about MBSA, visit the MBSA Web site. For more information about the programs that Microsoft Update and MBSA 2.0 currently do not detect, see Microsoft Knowledge Base Article 895660.

For more detailed information, see Microsoft Knowledge Base Article 910723.

Can I use Systems Management Server (SMS) to determine whether this update is required?
The following table provides the SMS detection summary for this security update.
Product SMS 2.0 SMS 2003

Microsoft Windows 2000 Service Pack 4

Yes

Yes

Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2

Yes

Yes

Microsoft Windows XP Professional x64 Edition

No

Yes

Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1

Yes

Yes

Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with Service Pack 1 for Itanium-based Systems

No

Yes

Microsoft Windows Server 2003 x64 Edition family

No

Yes

SMS uses MBSA for detection. Therefore, SMS has the same limitation that is listed earlier in this bulletin related to programs that MBSA does not detect.

For SMS 2.0, the SMS SUS Feature Pack, which includes the Security Update Inventory Tool, can be used by SMS to detect security updates. SMS SUIT uses the MBSA 1.2.1 engine for detection. For more information about the Security Update Inventory Tool, visit the following Microsoft Web site. For more information about the limitations of the Security Update Inventory Tool, see Microsoft Knowledge Base Article 306460. The SMS SUS Feature Pack also includes the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For SMS 2003, the SMS 2003 Inventory Tool for Microsoft Updates can be used by SMS to detect security updates that are offered by Microsoft Update and that are supported by Windows Server Update Services. For more information about the SMS 2003 Inventory Tool for Microsoft Updates, visit the following Microsoft Web site. SMS 2003 can also use the Microsoft Office Inventory Tool to detect required updates for Microsoft Office applications.

For more information about SMS, visit the SMS Web site.

For more detailed information, see Microsoft Knowledge Base Article 910723.
Top of sectionTop of section

Vulnerability Details

Microsoft Indexing Service Vulnerability - CVE-2006-0032:

There is an information disclosure vulnerability in the Indexing Service because of the way that it handles query validation. The vulnerability could allow an attacker to run client-side script on behalf of a user. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site.

Mitigating Factors for Microsoft Indexing Service Vulnerability - CVE-2006-0032:

By default, Internet Information Services (IIS) is not installed on Windows XP or on Windows Server 2003.

On Windows Server 2003, the Indexing Service is not enabled by default.

On Windows Server 2003, even when the Indexing Service is installed, by default it is not accessible from IIS. Manual steps are required to enable IIS to become a Web-based interface for the Indexing Service. By default the Indexing Service is used only to perform local and remote file system queries.
Top of sectionTop of section

Workarounds for Microsoft Indexing Service Vulnerability - CVE-2006-0032:

Microsoft has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they help block known attack vectors. When a workaround reduces functionality, it is identified in the following section.

Do not browse the Internet from a system in a server role
Do not browse the Internet from a Web server or a system in any other server role.

Disable page encoding auto-detection in Internet Explorer
Disabling the page encoding auto-detection in Internet Explorer helps protect the affected system from attempts to exploit this vulnerability.

To configure components and services:

Launch Internet Explorer.

Click on View, click Encoding, if Auto-select has a check mark next to it, and left click Auto-select to de-select this setting.

Impact of Workaround: Internet Explorer may fail to properly detect the encoding used on web pages that do not specify a default character encoding, resulting in encoded characters being displayed incorrectly. The user can still manually select the proper encoding type to display the page properly.

Use URLScan on Windows 2000 running IIS 5.0
The installation of URLScan helps protect the affected system from attempts to exploit this vulnerability.

Install URLScan, in its default configuration URLScan 2.5 will block requests for .IDA, .IDQ and .HTW files which are the affected Index Server extensions.

Restart the IISAdmin and WWW Publishing services for the changes to take effect.

Impact of Workaround: The default configuration of URLScan will block requests for Index Server file types (.IDA, .IDQ, .HTW) and as such will block any web based searches that make use of these file types.

Remove the Index Server ISAPI extension Script Mappings from Internet Information Service for Windows 2000 running IIS 5.0
The removal of the Index Server ISAPI extension Script Mappings from IIS helps protect the affected system from attempts to exploit this vulnerability.

Click Start, and then click Control Panel. Alternatively, point to Settings, and then click Control Panel

Double-click Administrative Tools.

Double-click Internet Information Services.

Right click WebServer, select Properties.

. Select within Master Properties, select WWW Service and click Edit.

On the WWW ServiceMaster Properties, select Home Directory and click Configuration.

On the Application Configuration, highlight the .HTW, .IDA and .IDQ extensions and click Remove.

Impact of Workaround: The default configuration of URLScan will block requests for Index Server file types (.IDA, .IDQ, .HTW) and as such will block any web based searches that make use of these file types.

Remove the Indexing Service

If the Indexing Service is no longer needed, you could remove it by following this procedure.

To configure components and services:

Click Start, and then click Control Panel. Alternatively, point to Settings, and then click Control Panel.

Double-click Add or Remove Programs.

Click Add/Remove Windows Components.

Click to clear the Indexing Service check box to remove the Indexing Service.

Complete the Windows Components Wizard by following the instructions on the screen.

Impact of Workaround: If this service is removed, all search functionality is provided by traversing the folder hierarchy and scanning each file for the requested string and search responses will be slower. If the MMC Indexing Service snap-in is used to create a new catalog, the catalog will remain offline until this service is started.

Disable the Indexing Service extensions from IIS on Windows 2003 running IIS 6.0

If the Indexing Service extensions are no longer needed, you could disable it by following this procedure.

To configure components and services:

Double-click Administrative Tools.

Double-click Internet Information Services.

Click Web Service Extensions.

Click Indexing Service.

Click Prohibit.

Impact of Workaround: If this service extension is removed, all search functionality is provided by traversing the folder hierarchy and scanning each file for the requested string and search responses will be slower. If the MMC Indexing Service snap-in is used to create a new catalog, the catalog will remain offline until this service is started.
Top of sectionTop of section

FAQ for Microsoft Indexing Service Vulnerability - CVE-2006-0032:

What is the scope of the vulnerability?
There is an information disclosure vulnerability in Indexing Service because of the way that it handles query validation. The vulnerability could allow an attacker to run client-side script on behalf of a user. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site.

What causes the vulnerability?
The Indexing Service does not properly validate query parameters, creating the possibility of cross-site scripting.

What is Indexing Service?
The Indexing Service is a base service for the affected operating systems. Formerly known as Index Server, its original function was to index the content of Internet Information Services (IIS) Web servers. Indexing Service now creates indexed catalogs for the contents and properties of both file systems and virtual Web servers.The Indexing Service is available to applications and scripts for providing an efficient means of managing, querying, and indexing information in file systems or Web servers. Indexing Service also provides query mechanisms for efficiently accessing the information in the catalogs. The indexed information results from filtering the file systems and the Web servers using Microsoft-supplied filters and, optionally, custom-supplied filters.

What is cross-site scripting?
Cross-site scripting (XSS) is a security vulnerability that could enable an attacker to "inject" code into a user's session with a Web site. The attack involves Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include content in the dynamic pages. This will allow malicious script to be executed. Web browsers may perpetuate this problem through their basic assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. This attack does not modify Web site content. Instead, it inserts new, malicious script that can execute at the browser in the security context associated with a trusted server.

How does cross-site scripting work?
Web pages contain text and HTML markup. Text and HTML markup are generated by the server and are interpreted by the client. Servers that generate static pages have full control over the way that the client interprets the pages that the server sends. However, servers that generate dynamic pages do not have control over the way that the client interprets the servers’ output. If untrusted content is introduced into a dynamic page, neither the server nor the client has sufficient information to recognize that this action has occurred and to take protective measures.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could run a malicious script. If this malicious script is run, it would run in the security context of the user on the client. The script could take any action on the user's computer that the Web site is authorized to take. These actions could include monitoring the user’s Web session and forwarding information to a third party, running other code on the user's system, and reading or writing cookies.

How could an attacker exploit the vulnerability?
In a Web-based attack scenario, an attacker could host a Web site that contains a Web page that is used to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these Web sites. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or instant messenger message that takes users to the attacker's Web site.

What systems are primarily at risk from the vulnerability?
Systems that have the Indexing Service accessible through IIS are at risk from this vulnerability from Internet based attacks. If the Indexing Service is not enabled the system would not be vulnerable to this issue.

Client systems could allow an attacker to run client-side script on behalf of a user. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site.

What does the update do?
The update removes the vulnerability by modifying the way that Indexing Service validates query parameters.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Eiji James Yoshida for reporting the Microsoft Indexing Service Vulnerability - CVE-2006-0032.

Revisions:

V1.0 (September 12, 2006): Bulletin published.

Related for SECURITYVULNS:DOC:14238