Executive Summary

Informations
Name CVE-2009-2521 First vendor Publication 2009-09-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack consumption vulnerability in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 7.0 allows remote authenticated users to cause a denial of service (daemon crash) via a list (ls) -R command containing a wildcard that references a subdirectory, followed by a .. (dot dot), aka "IIS FTP Service DoS Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2521

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6508
 
Oval ID: oval:org.mitre.oval:def:6508
Title: IIS FTP Service DoS Vulnerability
Description: Stack consumption vulnerability in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 7.0 allows remote authenticated users to cause a denial of service (daemon crash) via a list (ls) -R command containing a wildcard that references a subdirectory, followed by a .. (dot dot), aka "IIS FTP Service DoS Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-2521
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Product(s): Microsoft Internet Information Server (IIS)
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

ExploitDB Exploits

id Description
2011-07-03 Microsoft IIS FTP Server <= 7.0 Stack Exhaustion DoS [MS09-053]
2010-11-12 Microsoft IIS FTP Server NLST Response Overflow

OpenVAS Exploits

Date Description
2009-10-15 Name : Microsoft IIS FTP Service Remote Code Execution Vulnerabilities (975254)
File : nvt/secpod_ms09-053.nasl
2009-09-18 Name : Microsoft IIS FTP Server 'ls' Command DOS Vulnerability
File : nvt/secpod_ms_iis_ftpd_ls_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57753 Microsoft IIS FTP Server Crafted Recursive Listing Remote DoS

MS IIS contains a flaw that may allow a malicious user to cause a stack exhaustion. The issue is triggered when an ftp user issues a maliciously formed command. It is possible that the flaw may allow denial of service (DoS) resulting in a loss of availability.

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-15 IAVM : 2009-B-0052 - Microsoft FTP Service for Internet Information Services (IIS) Remote Code Exe...
Severity : Category I - VMSKEY : V0021742

Snort® IPS/IDS

Date Description
2014-01-10 NLST overflow attempt
RuleID : 2374-community - Revision : 19 - Type : PROTOCOL-FTP
2014-01-10 NLST overflow attempt
RuleID : 2374 - Revision : 19 - Type : PROTOCOL-FTP
2018-10-17 Multiple Products FTP MKD buffer overflow attempt
RuleID : 23055-community - Revision : 10 - Type : PROTOCOL-FTP
2014-01-10 Multiple Products FTP MKD buffer overflow attempt
RuleID : 23055 - Revision : 10 - Type : PROTOCOL-FTP
2014-01-10 MKD overflow attempt
RuleID : 1973-community - Revision : 31 - Type : PROTOCOL-FTP
2014-01-10 MKD overflow attempt
RuleID : 1973 - Revision : 31 - Type : PROTOCOL-FTP
2014-01-10 LIST globbing denial of service attack
RuleID : 15932 - Revision : 9 - Type : PROTOCOL-FTP

Nessus® Vulnerability Scanner

Date Description
2009-10-13 Name : The remote anonymous FTP server seems vulnerable to an arbitrary code executi...
File : iis5_ftp_overflow.nasl - Type : ACT_DENIAL
2009-10-13 Name : The remote FTP server is affected by multiple vulnerabilities.
File : smb_nt_ms09-053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ975191
Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA09-286A.html
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0040.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:47:40
  • Multiple Updates
2021-05-04 12:10:09
  • Multiple Updates
2021-04-22 01:10:34
  • Multiple Updates
2021-02-06 12:05:00
  • Multiple Updates
2020-11-24 09:22:42
  • Multiple Updates
2020-11-24 01:31:12
  • Multiple Updates
2020-11-24 00:22:46
  • Multiple Updates
2020-11-23 21:23:13
  • Multiple Updates
2020-05-23 13:16:53
  • Multiple Updates
2020-05-23 00:24:03
  • Multiple Updates
2019-07-06 00:19:18
  • Multiple Updates
2019-07-04 12:02:41
  • Multiple Updates
2018-10-13 00:22:50
  • Multiple Updates
2018-08-14 00:19:29
  • Multiple Updates
2017-09-19 09:23:18
  • Multiple Updates
2016-04-26 18:58:56
  • Multiple Updates
2016-03-04 13:24:17
  • Multiple Updates
2016-03-04 09:23:56
  • Multiple Updates
2014-02-17 10:50:52
  • Multiple Updates
2014-01-19 21:26:03
  • Multiple Updates
2013-11-11 12:38:23
  • Multiple Updates
2013-05-10 23:54:15
  • Multiple Updates