Executive Summary

Informations
Name CVE-2010-3972 First vendor Publication 2010-12-23
Vendor Cve Last vendor Modification 2021-02-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the TELNET_STREAM_CONTEXT::OnSendData function in ftpsvc.dll in Microsoft FTP Service 7.0 and 7.5 for Internet Information Services (IIS) 7.0, and IIS 7.5, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted FTP command, aka "IIS FTP Service Heap Buffer Overrun Vulnerability." NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3972

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12370
 
Oval ID: oval:org.mitre.oval:def:12370
Title: IIS FTP Service Heap Buffer Overrun Vulnerability
Description: Heap-based buffer overflow in the TELNET_STREAM_CONTEXT::OnSendData function in ftpsvc.dll in Microsoft FTP Service 7.0 and 7.5 for Internet Information Services (IIS) 7.0, and IIS 7.5, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted FTP command, aka "IIS FTP Service Heap Buffer Overrun Vulnerability." NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3972
Version: 10
Platform(s): Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s): Microsoft FTP Service 7.0
Microsoft FTP Service 7.5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-02-09 Name : Internet Information Services (IIS) FTP Service Remote Code Execution Vulnera...
File : nvt/secpod_ms11-004.nasl
2010-12-27 Name : Microsoft Windows IIS FTP Server DOS Vulnerability
File : nvt/gb_ms_iis_ftpd_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70167 Microsoft IIS FTP Server Telnet IAC Character Handling Overflow

Microsoft Internet Information Services (IIS) is prone to an overflow condition. The 'TELNET_STREAM_CONTEXT::OnSendData' function in the FTP protocol handler (ftpsvc.dll) fails to properly sanitize user-supplied input resulting in a heap-based overflow. With a specially crafted overly long FTP request, a remote attacker can potentially execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows 7 IIS7.5 FTPSVC buffer overflow attempt
RuleID : 18243 - Revision : 11 - Type : SERVER-IIS

Nessus® Vulnerability Scanner

Date Description
2011-02-11 Name : The FTP service running on the remote host has a memory corruption vulnerabil...
File : iis_ftp7_heap_overflow.nasl - Type : ACT_ATTACK
2011-02-08 Name : The FTP service running on the remote host has a memory corruption vulnerabil...
File : smb_nt_ms11-004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45542
CERT-VN http://www.kb.cert.org/vuls/id/842372
EXPLOIT-DB http://www.exploit-db.com/exploits/15803
MISC http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-publi...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024921
SECUNIA http://secunia.com/advisories/42713
VUPEN http://www.vupen.com/english/advisories/2010/3305
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64248

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:12:45
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2021-02-05 21:23:14
  • Multiple Updates
2020-05-23 13:16:56
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2019-07-06 00:19:19
  • Multiple Updates
2019-07-04 12:03:13
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2017-08-17 09:23:08
  • Multiple Updates
2016-04-26 20:11:19
  • Multiple Updates
2016-03-04 21:24:38
  • Multiple Updates
2016-03-04 17:23:11
  • Multiple Updates
2014-02-17 10:58:17
  • Multiple Updates
2014-01-19 21:27:15
  • Multiple Updates
2013-05-10 23:35:42
  • Multiple Updates