Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22610
HistoryOct 13, 2009 - 12:00 a.m.

Microsoft Security Bulletin MS09-053 - Important Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254)

2009-10-1300:00:00
vulners.com
54

Microsoft Security Bulletin MS09-053 - Important
Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254)
Published: October 13, 2009

Version: 1.0
General Information
Executive Summary

This security update resolves two publicly disclosed vulnerabilities in the FTP Service in Microsoft Internet Information Services (IIS) 5.0, Microsoft Internet Information Services (IIS) 5.1, Microsoft Internet Information Services (IIS) 6.0, and Microsoft Internet Information Services (IIS) 7.0. On IIS 7.0, only FTP Service 6.0 is affected. The vulnerabilities could allow remote code execution (RCE) on systems running FTP Service on IIS 5.0, or denial of service (DoS) on systems running FTP Service on IIS 5.0, IIS 5.1, IIS 6.0 or IIS 7.0.

This security update is rated Important for IIS 5.0; IIS 5.1; IIS 6.0; and FTP Service 6.0 on IIS 7.0. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that the FTP Service handles list operations. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 975191.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 975254 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Operating System Component Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
IIS 5.0 (FTP Service 5.0)

Microsoft Windows 2000 Service Pack 4

Microsoft Internet Information Services 5.0

Important

Remote Code Execution

None
IIS 5.1 (FTP Service 5.1)

Windows XP Service Pack 2 and Windows XP Service Pack 3

Microsoft Internet Information Services 5.1

Important

Denial of Service

None

Windows XP Professional x64 Edition Service Pack 2

Microsoft Internet Information Services 5.1

Important

Denial of Service

None
IIS 6.0 (FTP Service 6.0)

Windows Server 2003 Service Pack 2

Microsoft Internet Information Services 6.0

Important

Denial of Service

None

Windows Server 2003 x64 Edition Service Pack 2

Microsoft Internet Information Services 6.0

Important

Denial of Service

None

Windows Server 2003 with SP2 for Itanium-based Systems

Microsoft Internet Information Services 6.0

Important

Denial of Service

None
IIS 7.0 (FTP Service 6.0)

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Microsoft Internet Information Services 7.0

Important

Denial of Service

None

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Microsoft Internet Information Services 7.0

Important

Denial of Service

None

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Microsoft Internet Information Services 7.0

Important

Denial of Service

None

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Microsoft Internet Information Services 7.0

Important

Denial of Service

None

Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Microsoft Internet Information Services 7.0

Important

Denial of Service

None

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.

Non-Affected Software

Operating System

Component

Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Microsoft Internet Information Services 7.0 (FTP Service 7.5*)

Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Microsoft Internet Information Services 7.0 (FTP Service 7.5*)

Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2

Microsoft Internet Information Services 7.0 (FTP Service 7.5*)

Windows Server 2008 for x64-based Systems and Windows Server 2008 for x64-based Systems Service Pack 2

Microsoft Internet Information Services 7.0 (FTP Service 7.5*)

Windows 7 for 32-bit Systems

Microsoft Internet Information Services 7.5 (FTP Service 7.5)

Windows 7 for x64-based Systems

Microsoft Internet Information Services 7.5 (FTP Service 7.5)

Windows Server 2008 R2 for x64-based Systems

Microsoft Internet Information Services 7.5 (FTP Service 7.5)

Windows Server 2008 R2 for Itanium-based Systems

Microsoft Internet Information Services 7.5 (FTP Service 7.5)

*Available as an out-of-box download. See entry in Frequently Asked Questions.
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

I installed FTP using Windows Server 2008 Server Manager. Is my system affected?
When you use Windows Server 2008 Server Manager to install FTP, you are installing FTP Service 6.0, which is affected. Microsoft recommends that you install the appropriate security update from this bulletin or upgrade to FTP Service 7.5.

Is FTP Service 7.5 for Windows Vista or Windows Server 2008 affected by this vulnerability?
No. FTP Service 7.5, available as an out-of-box download for 32-bit and x64-based versions of Windows Vista and Windows Server 2008, is not affected by this vulnerability. See the following sites on Download Center:

Microsoft FTP Service 7.5 for IIS 7.0 (x86)

Microsoft FTP Service 7.5 for IIS 7.0 (x64)

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. To determine the support life cycle for your software release, visit Microsoft Support Lifecycle.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. For more information about the Windows Product Lifecycle, visit Microsoft Support Lifecycle. For more information about the extended security update support period for these software versions or editions, visit Microsoft Product Support Services.

Customers who require custom support for older releases must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit Microsoft Worldwide Information, select the country, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Windows Operating System Product Support Lifecycle FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the October bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software IIS FTP Service DoS Vulnerability - CVE-2009-2521 IIS FTP Service RCE and DoS Vulnerability - CVE-2009-3023 Aggregate Severity Rating
IIS 5.0 (FTP Service 5.0)

Microsoft Internet Information Services 5.0 on
Microsoft Windows 2000 Service Pack 4

Important
Denial of Service

Important
Remote Code Execution

Important
IIS 5.1 (FTP Service 5.1)

Microsoft Internet Information Services 5.1 on
Windows XP Service Pack 2 and Windows XP Service Pack 3

Important
Denial of Service

Important
Denial of Service

Important
IIS 6.0 (FTP Service 6.0)

Microsoft Internet Information Services 6.0 on
Windows Server 2003 Service Pack 2

Important
Denial of Service

Important
Denial of Service

Important

Microsoft Internet Information Services 6.0 on
Windows Server 2003 x64 Edition Service Pack 2

Important
Denial of Service

Important
Denial of Service

Important

Microsoft Internet Information Services 6.0 on
Windows Server 2003 with SP2 for Itanium-based Systems

Important
Denial of Service

Important
Denial of Service

Important
IIS 7.0 (FTP Service 6.0)

Microsoft Internet Information Services 7.0 on
Windows Vista, Windows Vista Service Pack 1, and Windows Vista Service Pack 2

Important
Denial of Service

Not applicable

Important

Microsoft Internet Information Services 7.0 on
Windows Vista x64 Edition, Windows Vista x64 Edition Service Pack 1, and Windows Vista x64 Edition Service Pack 2

Important
Denial of Service

Not applicable

Important

Microsoft Internet Information Services 7.0 on
Windows Server 2008 for 32-bit Systems and Windows Server 2008 for 32-bit Systems Service Pack 2*

Important
Denial of Service

Not applicable

Important

Microsoft Internet Information Services 7.0 on
Windows Server 2008 for x64-based bit Systems and Windows Server 2008 for x64-based Systems Service Pack 2*

Important
Denial of Service

Not applicable

Important

Microsoft Internet Information Services 7.0 on
Windows Server 2008 for Itanium-based Systems and Windows Server 2008 for Itanium-based Systems Service Pack 2

Important
Denial of Service

Not applicable

Important

*Server Core installation affected. This update applies, with the same severity rating, to supported editions of Windows Server 2008 or Windows Server 2008 R2 as indicated, whether or not installed using the Server Core installation option. For more information on this installation option, see the MSDN articles, Server Core and Server Core for Windows Server 2008 R2. Note that the Server Core installation option does not apply to certain editions of Windows Server 2008 and Windows Server 2008 R2; see Compare Server Core Installation Options.
Top of sectionTop of section

IIS FTP Service DoS Vulnerability - CVE-2009-2521

A vulnerability exists in the FTP Service in Microsoft Internet Information Services (IIS) 5.0, Microsoft Internet Information Services (IIS) 5.1, Microsoft Internet Information Services (IIS) 6.0, and Microsoft Internet Information Services (IIS) 7.0. The vulnerability could allow denial of service (DoS).

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-2521.

Mitigating Factors for IIS FTP Service DoS Vulnerability - CVE-2009-2521

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

FTP Service is not installed by default on all supported editions of Microsoft Windows 2000, Windows XP, Windows Vista, Windows Server 2003 Windows Server 2008 and Windows 7.
Top of sectionTop of section

Workarounds for IIS FTP Service DoS Vulnerability - CVE-2009-2521

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the FTP service

Disable the FTP service using one of the following procedures:

From the command prompt, enter the following command:

net stop msftpsvc

In the Internet Information Services panel, perform the following steps:

  1. Expand your server and right click on the FTP site.
  2. Click Stop.

Impact of workaround. You will not be able to transfer files using the FTP service.

How to undo the workaround.

Re-enable the FTP service using one of the following procedures:

From the command prompt, enter the following command:

net start msftpsvc

In the Internet Information Services panel, perform the following steps:

  1. Expand your server and right click on the FTP site.
  2. Click Start.

Deny FTP write access to anonymous users

This workaround blocks denial of service attacks from anonymous users.

This workaround blocks known exploits and minimizes the impact of any variations of this attack vector. However, this workaround does not render the vulnerability completely inaccessible to exploitation.

Anonymous users are not granted FTP write access by default. If anonymous write access has been granted on an FTP server, the administrator can modify IIS permissions to prevent anonymous write access. Anonymous users will not be able to cause a remote code execution with this workaround.

To modify IIS permissions to prevent FTP write access to anonymous users, perform the following steps:

Launch IIS Manager.

Right-click Default FTP Site and point to Properties.

Click the Home Directory tab.

Ensure that Write is deselected.

Impact of workaround: Anonymous users will not have the ability to publish content on the server using the FTP Service.

How to undo the workaround.

Launch IIS Manager.

Right-click Default FTP Site and point to Properties.

Click the Home Directory tab.

Ensure that Write is selected.

Deny FTP access to anonymous users

This workaround blocks denial of service attacks from unauthenticated users without a valid user account.

This workaround blocks known exploits and minimizes the impact of any variations of this attack vector. However, this workaround does not render the vulnerability completely inaccessible to exploitation.

Anonymous users are not granted FTP write access by default. If anonymous write access has been granted on an FTP server, the administrator can modify IIS permissions to prevent anonymous write access. Anonymous users will not be able to exploit the vulnerability with this workaround.

To modify IIS permissions to prevent FTP write access to anonymous users, perform the following steps:

Launch IIS Manager.

Right click Default FTP Site and point to Properties.

Click the SecurityAccounts tab.

Ensure that Allow anonymous connections is deselected.

Impact of Workaround: Anonymous users will not have access to the FTP Service.

How to undo the workaround.

Launch IIS Manager.

Right click Default FTP Site and point to Properties.

Click the SecurityAccounts tab.

Ensure that Allow anonymous connections is selected.

Modify NTFS file system permissions to disallow directory creation by FTP users

This workaround blocks denial of service attacks from authenticated users.

This workaround blocks known exploits and minimizes the impact of any variations of this attack vector. However, this workaround does not render the vulnerability completely inaccessible to exploitation.

An administrator can modify NTFS file system permissions on the root directories of FTP sites hosted on a server to disallow creation of directories by FTP users. This modification still allows FTP users to upload files to existing directories. Authenticated and unauthenticated users will not be able to cause a remote code execution with this workaround.

As administrator, perform the following steps to remove directory creation privileges from the Users group. If you have a configured FTP user or custom group to manage your FTP users, replace the Users group in Step 5 below with these custom identities.

Browse to the root directory of your FTP site. By default this is in %systemroot%\inetpub\ftproot.

Right-click the directory and select Properties.

Click the Security tab and click Advanced.

Click Change Permissions.

Select the Users group and click Edit.

Deselect Create Folders/Append Data.

Impact of Workaround: FTP users will not be able to create directories through the FTP Service. FTP users will still be able to upload files to existing directories through the FTP Service.

Upgrade to FTP Service 7.5

FTP Service 7.5 is available for Internet Information Services 7.0. This version of FTP Service is not affected by the vulnerabilities described in this bulletin. See the following sites on Download Center:

Microsoft FTP Service 7.5 for IIS 7.0 (x86)

Microsoft FTP Service 7.5 for IIS 7.0 (x64)

Impact of workaround: FTP sites will need to be migrated from FTP Service 6.0 to FTP Service 7.5.
Top of sectionTop of section

FAQ for IIS FTP Service DoS Vulnerability - CVE-2009-2521

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected service to stop responding and automatically restart. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

What causes the vulnerability?
This vulnerability is caused by the way that the Microsoft FTP service in IIS handles list commands.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could a user’s system to become non-responsive and restart.

How could an attacker exploit the vulnerability?
An attacker could exploit this vulnerability by sending specially crafted list commands to the server.

What systems are primarily at risk from the vulnerability?
Server systems running Microsoft File Transfer Protocol Service (FTP).

What does the update do?
This update modifies the way that the Microsoft FTP server handles list command operations.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-2521.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability.

Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2009-2521.
Top of sectionTop of section
Top of sectionTop of section

IIS FTP Service RCE and DoS Vulnerability - CVE-2009-3023

A Vulnerability exists in the FTP Service in Microsoft Internet Information Services (IIS) 5.0, Microsoft Internet Information Services (IIS) 5.1, and Microsoft Internet Information Services (IIS) 6.0. The vulnerability could allow remote code execution (RCE) on systems running FTP Service on IIS 5.0, or denial of service (DoS) on systems running FTP Service on IIS 5.1, IIS 6.0.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2009-3023.

Mitigating Factors for IIS FTP Service RCE and DoS Vulnerability - CVE-2009-3023

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

FTP Service is not installed by default on all supported editions of Microsoft Windows 2000, Windows XP, Windows Vista, Windows Server 2003, Windows Server 2008 and Windows 7.

Internet Information Services 5.1 on Window XP and Internet Information Services 6.0 on Windows Server 2003 are at reduced risk because these versions were compiled using the /GS compiler option. This does not remove the vulnerability but does make exploitation of the vulnerability more difficult and reduces the impact to a denial of service.

Internet Information Services 7.0 is not affected by this vulnerability.
Top of sectionTop of section

Workarounds for IIS FTP Service RCE and DoS Vulnerability - CVE-2009-3023

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Disable the FTP service

Disable the FTP service using one of the following procedures:

From the command prompt, enter the following command:

net stop msftpsvc

In the Internet Information Services panel, perform the following steps:

  1. Expand your server and right click on the FTP site.
  2. Click Stop.

Impact of workaround. You will not be able to transfer files using the FTP service.

How to undo the workaround.

Re-enable the FTP service using one of the following procedures:

From the command prompt, enter the following command:

net start msftpsvc

In the Internet Information Services panel, perform the following steps:

  1. Expand your server and right click on the FTP site.
  2. Click Start.

Deny FTP write access to anonymous users

This workaround blocks remote code execution attacks from anonymous users. With this workaround, all affected versions of IIS are still vulnerable to denial of service attacks from anonymous users.

This workaround blocks known exploits and minimizes the impact of any variations of this attack vector. However, this workaround does not render the vulnerability completely inaccessible to exploitation.

Anonymous users are not granted FTP write access by default. If anonymous write access has been granted on an FTP server, the administrator can modify IIS permissions to prevent anonymous write access. Anonymous users will not be able to cause a remote code execution with this workaround.

To modify IIS permissions to prevent FTP write access to anonymous users, perform the following steps:

Launch IIS Manager.

Right-click Default FTP Site and point to Properties.

Click the Home Directory tab.

Ensure that Write is deselected.

Impact of workaround: Anonymous users will not have the ability to publish content on the server using the FTP Service.

How to undo the workaround.

Launch IIS Manager.

Right-click Default FTP Site and point to Properties.

Click the Home Directory tab.

Ensure that Write is selected.

Deny FTP access to anonymous users

This workaround blocks denial of service attacks from unauthenticated users without a valid user account.

This workaround blocks known exploits and minimizes the impact of any variations of this attack vector. However, this workaround does not render the vulnerability completely inaccessible to exploitation.

Anonymous users are not granted FTP write access by default. If anonymous write access has been granted on an FTP server, the administrator can modify IIS permissions to prevent anonymous write access. Anonymous users will not be able to exploit the vulnerability with this workaround.

To modify IIS permissions to prevent FTP write access to anonymous users, perform the following steps:

Launch IIS Manager.

Right click Default FTP Site and point to Properties.

Click the SecurityAccounts tab.

Ensure that Allow anonymous connections is deselected.

Impact of Workaround: Anonymous users will not have access to the FTP Service.

How to undo the workaround.

Launch IIS Manager.

Right click Default FTP Site and point to Properties.

Click the SecurityAccounts tab.

Ensure that Allow anonymous connections is selected.

Modify NTFS file system permissions to disallow directory creation by FTP users

This workaround blocks remote code execution attacks from authenticated users. With this workaround, all affected versions of IIS server are still vulnerable to denial of service attacks from authenticated users.

This workaround blocks known exploits and minimizes the impact of any variations of this attack vector. However, this workaround does not render the vulnerability completely inaccessible to exploitation.

An administrator can modify NTFS file system permissions on the root directories of FTP sites hosted on a server to disallow creation of directories by FTP users. This modification still allows FTP users to upload files to existing directories. Authenticated and unauthenticated users will not be able to cause a remote code execution with this workaround.

As administrator, perform the following steps to remove directory creation privileges from the Users group. If you have a configured FTP user or custom group to manage your FTP users, replace the Users group in Step 5 below with these custom identities.

Browse to the root directory of your FTP site. By default this is in %systemroot%\inetpub\ftproot.

Right-click the directory and select Properties.

Click the Security tab and click Advanced.

Click Change Permissions.

Select the Users group and click Edit.

Deselect Create Folders/Append Data.

Impact of Workaround: FTP users will not be able to create directories through the FTP Service. FTP users will still be able to upload files to existing directories through the FTP Service.

How to undo the workaround.

Browse to the root directory of your FTP site. By default this is in %systemroot%\inetpub\ftproot.

Right-click the directory and select Properties.

Click the Security tab and click Advanced.

Click Change Permissions.

Select the Users group and click Edit.

Select Create Folders/Append Data.

Upgrade to FTP Service 7.5

FTP Service 7.5 is available for Internet Information Services 7.0. This version of FTP Service is not affected by the vulnerabilities described in this bulletin. See the following sites on Download Center:

Microsoft FTP Service 7.5 for IIS 7.0 (x86)

Microsoft FTP Service 7.5 for IIS 7.0 (x64)

Impact of workaround: FTP sites will need to be migrated from FTP Service 6.0 to FTP Service 7.5.
Top of sectionTop of section

FAQ for IIS FTP Service RCE and DoS Vulnerability - CVE-2009-3023

What is the scope of the vulnerability?
This is a denial of service vulnerability. An attacker who exploited this vulnerability could cause the affected service to stop responding and automatically restart. Note that the denial of service vulnerability would not allow an attacker to execute code or to elevate their user rights, but it could cause the affected system to stop accepting requests.

This is a remote code execution vulnerability on systems running Microsoft Windows 2000 Service Pack 4 and a denial of service vulnerability on all of the other affected platforms. An attacker who successfully exploited this vulnerability in IIS 5.0 on Microsoft Windows 2000 Service Pack 4 could cause remote code execution in the context of LocalSystem. An attacker who successfully exploited this vulnerability on IIS 5.1 and IIS 6.0 could cause the IIS FTP service to stop and become unresponsive.

What causes the vulnerability?
This vulnerability is caused by the way that the Microsoft FTP service in IIS handles list commands.

What might an attacker use the vulnerability to do?
An attacker with access to the FTP Service could use this vulnerability to cause a stack-based overrun that could allow execution of arbitrary code in the context of the LocalSystem account on systems running IIS 5.0, or denial of service on affected systems running IIS 5.1 or IIS 6.0. In configurations of FTP Service where anonymous authentication is allowed, the attacker need not be authenticated for exploitation to occur. For more information on the LocalSystem account, see the MSDN article, LocalSystem Account.

How could an attacker exploit the vulnerability?
An anonymous or authenticated user with access to the FTP service could send FTP NLST commands causing memory corruption and remote code execution on systems running IIS 5.0 on Microsoft Windows 2000 and denial of service on systems running IIS 5.1 or IIS 6.0 on other platforms.

What systems are primarily at risk from the vulnerability?
Server systems running Microsoft File Transfer Protocol Service (FTP).

What does the update do?
This update modifies the way that the Microsoft FTP server handles list command operations.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2009-3023.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. Microsoft is aware of limited, targeted attacks attempting to exploit the vulnerability.

Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that is currently being exploited. The vulnerability that has been addressed has been assigned the Common Vulnerability and Exposure number CVE-2009-3023.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Kingcope for reporting the IIS FTP Service DoS Vulnerability (CVE-2009-2521)

Kingcope for reporting the IIS FTP Service RCE and DoS Vulnerability (CVE-2009-3023)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (October 13, 2009): Bulletin published.