Vulnerabilities > CVE-2010-2731

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
CWE-287
nessus
exploit available
metasploit

Summary

Unspecified vulnerability in Microsoft Internet Information Services (IIS) 5.1 on Windows XP SP3, when directory-based Basic Authentication is enabled, allows remote attackers to bypass intended access restrictions and execute ASP files via a crafted request, aka "Directory Authentication Bypass Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Exploit-Db

descriptionMicrosoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065). CVE-2010-2731,CVE-CVE-2010-2731. Remote exploit for windows p...
idEDB-ID:14179
last seen2016-02-01
modified2010-07-02
published2010-07-02
reporterSoroush Dalili
sourcehttps://www.exploit-db.com/download/14179/
titleMicrosoft Internet Information Services IIS 5 - Authentication Bypass Vulnerability MS10-065

Metasploit

descriptionThis module bypasses basic authentication for Internet Information Services (IIS). By appending the NTFS stream name to the directory name in a request, it is possible to bypass authentication.
idMSF:AUXILIARY/ADMIN/HTTP/IIS_AUTH_BYPASS
last seen2020-04-25
modified2017-07-24
published2012-06-25
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/admin/http/iis_auth_bypass.rb
titleMS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass

Msbulletin

bulletin_idMS10-065
bulletin_url
date2010-09-14T00:00:00
impactRemote Code Execution
knowledgebase_id2267960
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS10-065.NASL
    descriptionThe version of IIS installed on the remote host has the following vulnerabilities : - Sending a specially crafted request for an ASP page on a website hosted by IIS can result in a denial of service. (CVE-2010-1899) - Sending a specially crafted HTTP request to an IIS server with FastCGI enabled can result in remote code execution. (CVE-2010-2730) - Sending a specially crafted request to an IIS server running on Windows XP can allow a remote attacker to bypass the need to authenticate to access restricted resources. (CVE-2010-2731)
    last seen2020-06-01
    modified2020-06-02
    plugin id49223
    published2010-09-14
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49223
    titleMS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(49223);
      script_version("1.28");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id("CVE-2010-1899", "CVE-2010-2730", "CVE-2010-2731");
      script_bugtraq_id(41314, 43138, 43140);
      script_xref(name:"IAVA", value:"2010-A-0120");
      script_xref(name:"MSFT", value:"MS10-065");
      script_xref(name:"MSKB", value:"2124261");
      script_xref(name:"MSKB", value:"2271195");
      script_xref(name:"MSKB", value:"2290570");
    
      script_name(english:"MS10-065: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960)");
      script_summary(english:"Checks versions of Asp.dll / Cgi.dll / Infocomm.dll");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote web server may allow remote code execution."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of IIS installed on the remote host has the following
    vulnerabilities :
    
      - Sending a specially crafted request for an ASP page
        on a website hosted by IIS can result in a denial of
        service. (CVE-2010-1899)
    
      - Sending a specially crafted HTTP request to an IIS
        server with FastCGI enabled can result in remote
        code execution. (CVE-2010-2730)
    
      - Sending a specially crafted request to an IIS server
        running on Windows XP can allow a remote attacker to
        bypass the need to authenticate to access restricted
        resources. (CVE-2010-2731)"
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-065");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for IIS on Windows XP, 2003,
    Vista, 2008, 7, and 2008 R2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS10-065';
    kbs = make_list("2124261", "2271195", "2290570");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'1,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    if (hotfix_check_iis_installed() <= 0) audit(AUDIT_NOT_INST, "IIS");
    
    rootfile = hotfix_get_systemroot();
    if (!rootfile) exit(1, "Failed to get the system root.");
    
    share = hotfix_path2share(path:rootfile);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows 7 and Windows Server 2008 R2
      hotfix_is_vulnerable(os:"6.1", file:"Asp.dll", version:"7.5.7600.20741", min_version:"7.5.7600.20000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
      hotfix_is_vulnerable(os:"6.1", file:"Asp.dll", version:"7.5.7600.16620", min_version:"7.5.7600.16000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
      hotfix_is_vulnerable(os:"6.1", file:"Cgi.dll", version:"7.5.7600.20752", min_version:"7.5.7600.20000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2271195') ||
      hotfix_is_vulnerable(os:"6.1", file:"Cgi.dll", version:"7.5.7600.16632", min_version:"7.5.7600.16000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2271195') ||
    
      # Vista / Windows 2008
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"Asp.dll", version:"7.0.6002.22431", min_version:"7.0.6002.22000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"Asp.dll", version:"7.0.6002.18276", min_version:"7.0.6002.18000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
      hotfix_is_vulnerable(os:"6.0", sp:1, file:"Asp.dll", version:"7.0.6001.22718", min_version:"7.0.6001.22000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
      hotfix_is_vulnerable(os:"6.0", sp:1, file:"Asp.dll", version:"7.0.6001.18497", min_version:"7.0.6001.18000", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
    
      # Windows 2003 / XP x64
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Asp.dll", version:"6.0.3790.4735", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261') ||
    
      # Windows XP x86
      hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Infocomm.dll", version:"6.0.2600.6018", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2290570') ||
      hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Asp51.dll", version:"5.1.2600.6007", dir:"\system32\inetsrv", bulletin:bulletin, kb:'2124261')
    )
    {
      set_kb_item(name:'SMB/Missing/MS10-065', value:TRUE);
      hotfix_security_warning();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyCGI abuses
    NASL idIIS_ALTERNATE_DATA_STREAM_AUTHENTICATION_BYPASS.NASL
    descriptionThe version of IIS 5.x installed on the remote host is affected by an authentication bypass vulnerability. It is possible to access protected web directories without authentication through use of an Alternate Data Stream to open protected folders. A remote, unauthenticated attacker can leverage this issue to gain access to protected web directories.
    last seen2020-06-01
    modified2020-06-02
    plugin id47594
    published2010-07-05
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47594
    titleIIS 5.x Alternate Data Stream Authentication Bypass
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(47594);
      script_version("1.27");
      script_cvs_date("Date: 2018/11/15 20:50:17");
    
      script_cve_id("CVE-2010-2731");
      script_bugtraq_id(41314);
      script_xref(name:"IAVA", value:"2010-A-0120");
      script_xref(name:"MSFT", value:"MS10-065");
      script_xref(name:"Secunia", value:"40412");
      script_xref(name:"MSKB", value:"2124261");
      script_xref(name:"MSKB", value:"2271195");
      script_xref(name:"MSKB", value:"2290570");
    
      script_name(english:"IIS 5.x Alternate Data Stream Authentication Bypass");
      script_summary(english:"Attempts to access a protected directory.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by an authentication bypass
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of IIS 5.x installed on the remote host is affected by an
    authentication bypass vulnerability.  It is possible to access
    protected web directories without authentication through use of an
    Alternate Data Stream to open protected folders.
    
    A remote, unauthenticated attacker can leverage this issue to gain
    access to protected web directories.");
    
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c4d2feac");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2010/Jul/12");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-065");
      script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for IIS 5.1.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/05");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:iis");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("find_service1.nasl", "http_version.nasl", "webmirror.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/ASP");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:80);
    
    banner = get_http_banner(port:port);
    if (!banner) exit(1, "Unable to get the banner from the web server on port "+port+".");
    if ("Server: Microsoft-IIS/5" >!< banner) exit(0, "The web server on port "+port+" does not appear to be IIS 5.x");
    
    
    # We need a protected page for our test.
    pages = pages = get_kb_list("www/"+port+"/content/auth_required");
    if (isnull(pages)) exit(0, "No protected pages were detected on the web server on port "+port+".");
    pages = make_list(pages);
    
    # Try to get a protected subdirectory.  This doesn't appear
    # to work against the root directory
    page = NULL;
    for (i=0; i<max_index(pages); i++)
    {
      if (pages[i] =~ '^/[^/]+/.*')
      {
        page = pages[i];
        break;
      }
    }
    if (isnull(page)) exit(0, "No protected subdirectories were detected on the web server on port "+port+".");
    if (ereg(pattern:'/$', string:page)) page += 'default.asp';
    
    
    # Try a bogus attack.
    url = ereg_replace(pattern:"^(/.*)(/[^/]+)$", replace:"\1:$i42:$NESSUS_CHECK\2", string:page);
    res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail:TRUE);
    if (res[0] !~ " (200|404)") exit(1, "The web server on port "+port+" didn't respond with a 202/404 response code to a bogus query.");
    
    
    # And now the real attack.
    url = ereg_replace(pattern:"^(/.*)(/[^/]+)$", replace:"\1:$i30:$INDEX_ALLOCATION\2", string:page);
    res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail:TRUE);
    if (
      res[0] =~ '^HTTP/1\\.1 200' ||
      (report_paranoia > 1 && res[0] =~ '^HTTP/1\\.1 404')
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n' +
          'Nessus was able to reproduce the issue using the following URL : \n' +
          build_url(port:port, qs:url) + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    exit(0, "The IIS server on port " + port + " is not affected.");
    
  • NASL familyWeb Servers
    NASL idIIS_7_PCI.NASL
    descriptionAccording to the HTTP server banner the remote server is IIS 7.0. The server may be vulnerable to a number of vulnerabilities including a couple of remote code execution vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id108808
    published2018-04-03
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108808
    titleMicrosoft IIS 7.0 Vulnerabilities (uncredentialed) (PCI/DSS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if(description)
    {
      script_id(108808);
      script_version ("1.6");
      script_cvs_date("Date: 2018/07/13 15:08:46");
    
      script_cve_id(
        "CVE-2008-1446",
        "CVE-2009-3555",
        "CVE-2010-1256",
        "CVE-2010-1899",
        "CVE-2010-2566",
        "CVE-2010-2730",
        "CVE-2010-2731"
      );
      script_bugtraq_id(
        31682,
        36935,
        40573,
        42246,
        41314,
        43138,
        43140
      );
      script_xref(name:"MSFT", value:"MS08-062");
      script_xref(name:"MSFT", value:"MS10-040");
      script_xref(name:"MSFT", value:"MS10-049");
      script_xref(name:"MSFT", value:"MS10-065");
      script_xref(name:"MSKB", value:"953155");
      script_xref(name:"MSKB", value:"2124261");
      script_xref(name:"MSKB", value:"2271195");
      script_xref(name:"MSKB", value:"2290570");
      script_xref(name:"MSKB", value:"982666");
      script_xref(name:"MSKB", value:"973917");
      script_xref(name:"MSKB", value:"980436");
      script_xref(name:"IAVA", value:"2010-A-0120");
      script_xref(name:"IAVB", value:"2010-B-0045");
      script_xref(name:"IAVB", value:"2008-B-0075");
    
      script_name(english:"Microsoft IIS 7.0 Vulnerabilities (uncredentialed) (PCI/DSS)");
      script_summary(english: "Checks the web server banner.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server may allow remote code execution.");
      script_set_attribute(attribute:"description", value:
    "According to the HTTP server banner the remote server is
    IIS 7.0. The server may be vulnerable to a number of
    vulnerabilities including a couple of remote code execution
    vulnerabilities.");
      script_set_attribute(attribute:"solution", value:
    "Ensure the appropriate patches have been applied.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(189, 310);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/03");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:iis");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Web Servers");
    
      script_dependencies("http_version.nasl");
      script_require_keys("www/iis", "Settings/ParanoidReport", "Settings/PCI_DSS");
      script_require_ports("Services/www", 80);
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("http.inc");
    include("misc_func.inc");
    
    if (!get_kb_item("Settings/PCI_DSS"))
    {
      audit(AUDIT_PCI);
    }
    
    if (report_paranoia < 2)
    {
      audit(AUDIT_PARANOID);
    }
    
    get_kb_item_or_exit("www/iis");
    
    app = "Microsoft IIS";
    port = get_http_port(default:80);
    banner = get_http_banner(port:port);
    if (empty_or_null(banner) || "Server: Microsoft-IIS" >!< banner)
    {
      audit(AUDIT_NOT_DETECT, app, port);
    }
    
    if ("Server: Microsoft-IIS/7.0" >!< banner)
    {
      audit(AUDIT_LISTEN_NOT_VULN, app, port);
    }
    
    security_report_v4(severity:SECURITY_HOLE, port:port);
    exit(0);
    

Oval

accepted2010-10-25T04:00:21.996-04:00
classvulnerability
contributors
nameDragos Prisaca
organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
  • commentMicrosoft IIS 5.1 is installed
    ovaloval:org.mitre.oval:def:460
descriptionUnspecified vulnerability in Microsoft Internet Information Services (IIS) 5.1 on Windows XP SP3, when directory-based Basic Authentication is enabled, allows remote attackers to bypass intended access restrictions and execute ASP files via a crafted request, aka "Directory Authentication Bypass Vulnerability."
familywindows
idoval:org.mitre.oval:def:6942
statusaccepted
submitted2010-09-14T13:00:00
titleDirectory Authentication Bypass Vulnerability
version38

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 41314 CVE ID: CVE-2010-2731 Microsoft Internet信息服务(IIS)是Microsoft Windows自带的一个网络信息服务器,其中包含HTTP服务功能。 IIS没有正确地处理目录的基础认证,远程攻击者可以在请求的目录名后附加NTFS流名称和流类型(:$i30:$INDEX_ALLOCATION)绕过认证访问受保护的目录。 Microsoft IIS 5.1 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-065)以及相应补丁: MS10-065:Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code Execution (2267960) 链接:http://www.microsoft.com/technet/security/bulletin/MS10-065.mspx?pf=true
idSSV:20120
last seen2017-11-19
modified2010-09-17
published2010-09-17
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-20120
titleMicrosoft IIS交换数据流绕过认证漏洞(MS10-065)