Microsoft IIS 5.1 Access Restriction improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Microsoft IIS 5.1 (Web Server). It has been rated as critical. This issue affects an unknown function of the component Access Restriction. The manipulation with an unknown input leads to a improper authentication vulnerability. Using CWE to declare the problem leads to CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in Microsoft Internet Information Services (IIS) 5.1 on Windows XP SP3, when directory-based Basic Authentication is enabled, allows remote attackers to bypass intended access restrictions and execute ASP files via a crafted request, aka "Directory Authentication Bypass Vulnerability."

The issue has been introduced in 10/25/2001. The weakness was shared 09/15/2010 by Soroush Dalili as MS10-065 as confirmed bulletin (Technet). It is possible to read the advisory at microsoft.com. The identification of this vulnerability is CVE-2010-2731. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 3175 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 47594 (IIS 5.x Alternate Data Stream Authentication Bypass), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 86916 (Microsoft Internet Information Services (IIS) Remote Code Execution Vulnerabilities (MS10-065)).

Applying the patch MS10-065 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10450.

The vulnerability is also documented in the databases at X-Force (61514) and Tenable (47594). The entries 4180 and 4179 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 47594
Nessus Name: IIS 5.x Alternate Data Stream Authentication Bypass
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 901151
OpenVAS Name: Microsoft Internet Information Services Remote Code Execution Vulnerabilities (2267960)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: iis_auth_bypass.rb
MetaSploit Name: MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS10-065
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

10/25/2001 🔍
07/01/2010 +3171 days 🔍
07/01/2010 +0 days 🔍
07/04/2010 +3 days 🔍
07/05/2010 +1 days 🔍
07/14/2010 +8 days 🔍
09/15/2010 +63 days 🔍
09/15/2010 +0 days 🔍
03/19/2015 +1646 days 🔍
09/25/2021 +2381 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS10-065
Researcher: Soroush Dalili
Status: Confirmed

CVE: CVE-2010-2731 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 61514
Vulnerability Center: 26256 - [MS10-065] Microsoft IIS 5.1 on Windows XP SP 3 Remote Directory Authentication Bypass Vulnerability, Medium
SecurityFocus: 41314 - Microsoft IIS 5.1 Alternate Data Stream Authentication Bypass Vulnerability
Secunia: 40412

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/25/2021 00:07
Changes: 03/19/2015 14:37 (79), 02/28/2017 11:31 (11), 09/24/2021 23:53 (3), 09/25/2021 00:07 (2)
Complete: 🔍
Cache ID: 18:CD1:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!