Microsoft ASP.Net flaw targeted by hacker exploit code

Pro

12 January 2012

Exploit code for a recently patched denial-of-service vulnerability that affects Microsoft’s ASP.NET web development platform has been published online, potentially increasing the risk of attacks.

The vulnerability, identified as CVE-2011-3414, was disclosed in December at the Chaos Communication Congress, Europe’s largest and oldest hacker conference. Shortly afterward Microsoft published a security advisory and released an out-of-band patch for the flaw.

The type of attack made possible by the vulnerability affects other web application platforms too, and each of them has its own mitigation instructions. "This vulnerability could allow an anonymous attacker to efficiently consume all CPU resources on a web server, or even on a cluster of web servers," explained Suha Can and Jonathan Ness, engineers with the Microsoft Security Response Centre (MSRC).

 

advertisement



 

"For ASP.NET in particular, a single specially crafted, 100kb HTTP request can consume 100% of one CPU core for between 90-110 seconds. An attacker could potentially repeatedly issue such requests, causing performance to degrade significantly enough to cause a denial of service condition for even multi-core servers or clusters of servers," they said.

A proof-of-concept exploit was published by a person calling themselves HybrisDisaster for the ASP.NET vulnerability on GitHub, a platform that hosts open source development projects.

In the notes accompanying the exploit code, HybrisDisaster encourages people to download it, use it how they see fit and spread it. He also signs off with "We are Legion. Expect us," a slogan commonly associated with the Anonymous hacktivist collective.

HybrisDisaster did not immediately return a request for comment about his affiliation with Anonymous. However, over the years, the well known hacktivist group has regularly used DoS attacks in support of its operations, members considering the activity a legitimate form of online protest.

The likelihood of someone releasing attack code for this vulnerability played an important part in Microsoft’s decision to release an out-of-band patch. "We anticipate the imminent public release of exploit code," Can and Ness said shortly after the vulnerability was disclosed.

Webmasters who maintain ASP.NET web applications should immediately deploy the patches in Microsoft’s MS11-100 security bulletin, which also address other ASP.NET vulnerabilities.

 

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie