Executive Summary

Informations
Name CVE-2010-3966 First vendor Publication 2010-12-16
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Microsoft Windows Server 2008 R2 and Windows 7, when BranchCache is supported, allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains an EML file, an RSS file, or a WPOST file, aka "BranchCache Insecure Library Loading Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3966

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12163
 
Oval ID: oval:org.mitre.oval:def:12163
Title: BranchCache Insecure Library Loading Vulnerability
Description: Untrusted search path vulnerability in Microsoft Windows Server 2008 R2 and Windows 7, when BranchCache is supported, allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains an EML file, an RSS file, or a WPOST file, aka "BranchCache Insecure Library Loading Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3966
Version: 6
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2

OpenVAS Exploits

Date Description
2010-12-15 Name : Microsoft Windows BranchCache Remote Code Execution Vulnerability (2385678)
File : nvt/secpod_ms10-095.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69816 Microsoft Windows BranchCache Path Subversion Arbitrary DLL Injection Code Ex...

Microsoft Windows contains a flaw related to certain applications insecurely loading a BranchCache DLL library. The issue is triggered when a context-dependent attacker tricks a user into opening a '.eml', '.rss' or '.wpost' file, allowing the execution of arbitrary code.

Snort® IPS/IDS

Date Description
2016-03-14 Microsoft Windows wininet request for peerdistsvc.dll over SMB attempt
RuleID : 36805 - Revision : 3 - Type : OS-WINDOWS
2016-03-14 Microsoft Windows wininet peerdistsvc.dll dll-load exploit attempt
RuleID : 36804 - Revision : 3 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows wininet peerdist.dll dll-load exploit attempt
RuleID : 18209 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows wininet peerdist.dll dll-load exploit attempt
RuleID : 18208 - Revision : 14 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2010-12-15 Name : Arbitrary code can be executed on the remote host through Windows BranchCache.
File : smb_nt_ms10-095.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45295
CERT http://www.us-cert.gov/cas/techalerts/TA10-348A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10...
OSVDB http://osvdb.org/69816
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1024877
SECUNIA http://secunia.com/advisories/42609
VUPEN http://www.vupen.com/english/advisories/2010/3218

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:14:21
  • Multiple Updates
2024-02-01 12:03:58
  • Multiple Updates
2023-09-05 12:13:22
  • Multiple Updates
2023-09-05 01:03:50
  • Multiple Updates
2023-09-02 12:13:27
  • Multiple Updates
2023-09-02 01:03:53
  • Multiple Updates
2023-08-12 12:15:59
  • Multiple Updates
2023-08-12 01:03:53
  • Multiple Updates
2023-08-11 12:13:29
  • Multiple Updates
2023-08-11 01:04:01
  • Multiple Updates
2023-08-06 12:12:59
  • Multiple Updates
2023-08-06 01:03:55
  • Multiple Updates
2023-08-04 12:13:04
  • Multiple Updates
2023-08-04 01:03:55
  • Multiple Updates
2023-07-14 12:13:01
  • Multiple Updates
2023-07-14 01:03:53
  • Multiple Updates
2023-03-29 01:14:55
  • Multiple Updates
2023-03-28 12:03:59
  • Multiple Updates
2022-10-11 12:11:37
  • Multiple Updates
2022-10-11 01:03:40
  • Multiple Updates
2021-05-04 12:12:57
  • Multiple Updates
2021-04-22 01:13:22
  • Multiple Updates
2020-05-23 00:26:46
  • Multiple Updates
2018-10-31 00:20:08
  • Multiple Updates
2018-10-13 00:23:01
  • Multiple Updates
2018-09-20 12:08:32
  • Multiple Updates
2017-09-19 09:24:02
  • Multiple Updates
2016-09-30 01:02:35
  • Multiple Updates
2016-08-05 12:02:40
  • Multiple Updates
2016-06-28 18:21:29
  • Multiple Updates
2016-04-26 20:11:16
  • Multiple Updates
2014-02-17 10:58:16
  • Multiple Updates
2014-01-19 21:27:14
  • Multiple Updates
2013-05-10 23:35:36
  • Multiple Updates