var-200906-0272
Vulnerability from variot

The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a "/protected/" initial pathname component to bypass the password protection on the protected\ folder, aka "IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability," a different vulnerability than CVE-2009-1122. Microsoft Internet Information Service (IIS) is prone to multiple authentication-bypass vulnerabilities because the application fails to properly enforce access restrictions on certain requests to password-protected WebDAV folders. An attacker can exploit these issues to gain unauthorized access to protected WebDAV resources, which may lead to other attacks. This issue affects IIS 5.0, 5.1, and 6.0. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

                National Cyber Alert System

          Technical Cyber Security Alert TA09-160A

Microsoft Updates for Multiple Vulnerabilities

Original release date: June 09, 2009 Last revised: -- Source: US-CERT

Systems Affected

 * Microsoft Windows
 * Microsoft Office
 * Microsoft Internet Explorer

Overview

Microsoft has released updates that address vulnerabilities in Microsoft Windows, Office, and Internet Explorer.

I. Description

As part of the Microsoft Security Bulletin Summary for June 2009, Microsoft released updates to address vulnerabilities that affect Microsoft Windows, Office, and Internet Explorer.

II. Impact

A remote, unauthenticated attacker could execute arbitrary code, gain elevated privileges, or cause a vulnerable application to crash.

III. Solution

Microsoft has provided updates for these vulnerabilities in the Microsoft Security Bulletin Summary for June 2009. The security bulletin describes any known issues related to the updates. Administrators are encouraged to note these issues and test for any potentially adverse effects. Administrators should consider using an automated update distribution system such as Windows Server Update Services (WSUS).

IV. References


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA09-160A.html>

Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA09-160A Feedback VU#983731" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2009 by US-CERT, a government organization.

Terms of use:

 <http://www.us-cert.gov/legal.html>

Revision History

June 09, 2009: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSi7EY3IHljM+H4irAQKpUwgAqcYG1SVf4dPt7wevUx9UIKyw/RWG/wCI +ns9UEmk4Pbdu8Tj+snDsNxxOnvdUGnWzfbuBFrzexr+u3zY0BgvBQ50eaYnYyVn Iv9yxxxKfdvQEQIiPi/5gWl05k4axYdSjEYLZqNkQIj1VvqJOhCWaHKPsJZykdZq ZZLd8aFxxM7fj0RrKeorXGiApw45kP9a133EN7NRf8CvYsNKnUTMYVPC2bTaq0Jb HCjjEOwBWaP6YjqQ1laVslCHzOVpFzQnkl+IKBsoDAu1397KjwobIR340YyW6K4g ckdod5TwdG77KOcNZHAp+uQMffGOaCfqj/MFk7qEYxN7/0gJXuB8mQ== =9e4w -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Are you missing:

SECUNIA ADVISORY ID:

Critical:

Impact:

Where:

within the advisory below?

This is now part of the Secunia commercial solutions.

The vulnerability is caused due to an error when handling WebDAV requests for directories requiring authentication. This can be exploited to bypass access restrictions and e.g. download files from protected folders by issuing an HTTP GET request containing Unicode characters and a "Translate: f" HTTP header.

Successful exploitation may allow uploading arbitrary files to protected WebDAV folders.

The vulnerability is confirmed in Microsoft IIS 5.1 on a fully patched Windows XP SP3 and reported in version 6.0. Other versions may also be affected.

SOLUTION: Do not store sensitive files inside the webroot. Disable WebDAV support.

PROVIDED AND/OR DISCOVERED BY: Nikolaos Rangos (Kingcope)


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0272",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "iis",
        "scope": "eq",
        "trust": 1.7,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "iis",
        "scope": "eq",
        "trust": 1.7,
        "vendor": "microsoft",
        "version": "5.1"
      },
      {
        "model": "internet information services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "internet information services",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "5.1"
      },
      {
        "model": "iis",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "microsoft",
        "version": "5.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(itanium)"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "iis",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "db": "BID",
        "id": "34993"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:microsoft:iis",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:microsoft:windows_server_2003",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:microsoft:windows_xp",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kingcope\u203b kingcope@gmx.net",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-1535",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2009-1535",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.1,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2009-1535",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2009-1535",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-1535",
            "trust": 0.8,
            "value": "0"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-1535",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200906-166",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-1535",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a \"/protected/\" initial pathname component to bypass the password protection on the protected\\ folder, aka \"IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability,\" a different vulnerability than CVE-2009-1122. Microsoft Internet Information Service (IIS) is prone to multiple authentication-bypass vulnerabilities because the application fails to properly enforce access restrictions on certain requests to password-protected WebDAV folders. \nAn attacker can exploit these issues to gain unauthorized access to protected WebDAV resources, which may lead to other attacks. \nThis issue affects IIS 5.0, 5.1, and 6.0. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n                    National Cyber Alert System\n\n              Technical Cyber Security Alert TA09-160A\n\n\nMicrosoft Updates for Multiple Vulnerabilities\n\n   Original release date: June 09, 2009\n   Last revised: --\n   Source: US-CERT\n\n\nSystems Affected\n\n     * Microsoft Windows\n     * Microsoft Office\n     * Microsoft Internet Explorer\n\n\nOverview\n\n   Microsoft has released updates that address vulnerabilities in\n   Microsoft Windows, Office, and Internet Explorer. \n\n\nI. Description\n\n   As part of the Microsoft Security Bulletin Summary for June 2009,\n   Microsoft released updates to address vulnerabilities that affect\n   Microsoft Windows, Office, and Internet Explorer. \n\n\nII. Impact\n\n   A remote, unauthenticated attacker could execute arbitrary code,\n   gain elevated privileges,  or cause a vulnerable application to\n   crash. \n\n\nIII. Solution\n\n   Microsoft has provided updates for these vulnerabilities in the\n   Microsoft Security Bulletin Summary for June 2009. The security\n   bulletin describes any known issues related to the updates. \n   Administrators are encouraged to note these issues and test for any\n   potentially adverse effects. Administrators should consider using\n   an automated update distribution system such as Windows Server\n   Update Services (WSUS). \n\n\nIV. References\n\n * Microsoft Security Bulletin Summary for June 2009 -\n   \u003chttp://www.microsoft.com/technet/security/bulletin/ms09-jun.mspx\u003e\n\n * Microsoft Windows Server Update Services -\n   \u003chttp://technet.microsoft.com/en-us/wsus/default.aspx\u003e\n\n * US-CERT Vulnerability Notes for Microsoft June 2009 updates -\n   \u003chttp://www.kb.cert.org/vuls/byid?searchview\u0026query=ms09-jun\u003e\n\n ____________________________________________________________________\n\n   The most recent version of this document can be found at:\n\n     \u003chttp://www.us-cert.gov/cas/techalerts/TA09-160A.html\u003e\n ____________________________________________________________________\n\n   Feedback can be directed to US-CERT Technical Staff. Please send\n   email to \u003ccert@cert.org\u003e with \"TA09-160A Feedback VU#983731\" in\n   the subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2009 by US-CERT, a government organization. \n\n   Terms of use:\n\n     \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\nRevision History\n  \n  June 09, 2009: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBSi7EY3IHljM+H4irAQKpUwgAqcYG1SVf4dPt7wevUx9UIKyw/RWG/wCI\n+ns9UEmk4Pbdu8Tj+snDsNxxOnvdUGnWzfbuBFrzexr+u3zY0BgvBQ50eaYnYyVn\nIv9yxxxKfdvQEQIiPi/5gWl05k4axYdSjEYLZqNkQIj1VvqJOhCWaHKPsJZykdZq\nZZLd8aFxxM7fj0RrKeorXGiApw45kP9a133EN7NRf8CvYsNKnUTMYVPC2bTaq0Jb\nHCjjEOwBWaP6YjqQ1laVslCHzOVpFzQnkl+IKBsoDAu1397KjwobIR340YyW6K4g\nckdod5TwdG77KOcNZHAp+uQMffGOaCfqj/MFk7qEYxN7/0gJXuB8mQ==\n=9e4w\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nAre you missing:\n\nSECUNIA ADVISORY ID:\n\nCritical:\n\nImpact:\n\nWhere:\n\nwithin the advisory below?\n\nThis is now part of the Secunia commercial solutions. \n\nThe vulnerability is caused due to an error when handling WebDAV\nrequests for directories requiring authentication. This can be\nexploited to bypass access restrictions and e.g. download files from\nprotected folders by issuing an HTTP GET request containing Unicode\ncharacters and a \"Translate: f\" HTTP header. \n\nSuccessful exploitation may allow uploading arbitrary files to\nprotected WebDAV folders. \n\nThe vulnerability is confirmed in Microsoft IIS 5.1 on a fully\npatched Windows XP SP3 and reported in version 6.0. Other versions\nmay also be affected. \n\nSOLUTION:\nDo not store sensitive files inside the webroot. Disable WebDAV\nsupport. \n\nPROVIDED AND/OR DISCOVERED BY:\nNikolaos Rangos (Kingcope)\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      },
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "BID",
        "id": "34993"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "db": "PACKETSTORM",
        "id": "78216"
      },
      {
        "db": "PACKETSTORM",
        "id": "77606"
      }
    ],
    "trust": 2.88
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=8806",
        "trust": 0.2,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-1535",
        "trust": 3.6
      },
      {
        "db": "USCERT",
        "id": "TA09-160A",
        "trust": 2.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#787932",
        "trust": 2.0
      },
      {
        "db": "BID",
        "id": "34993",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "35109",
        "trust": 0.9
      },
      {
        "db": "MILW0RM",
        "id": "8704",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA09-160A",
        "trust": 0.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-1330",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "8806",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1535",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "78216",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "77606",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "db": "BID",
        "id": "34993"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "PACKETSTORM",
        "id": "78216"
      },
      {
        "db": "PACKETSTORM",
        "id": "77606"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "id": "VAR-200906-0272",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 1.0
  },
  "last_update_date": "2024-11-23T20:13:05.437000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "971492",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/advisory/971492.mspx"
      },
      {
        "title": "MS09-020",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/MS09-020.mspx"
      },
      {
        "title": "971492",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/advisory/971492.mspx"
      },
      {
        "title": "MS09-020",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/MS09-020.mspx"
      },
      {
        "title": "MS09-020e",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/security/bulletins/MS09-020e.mspx"
      },
      {
        "title": "TA09-160A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta09-160a.html"
      },
      {
        "title": "WindowsElevation",
        "trust": 0.1,
        "url": "https://github.com/Al1ex/WindowsElevation "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://blog.zoller.lu/2009/05/iis-6-webdac-auth-bypass-and-data.html"
      },
      {
        "trust": 2.5,
        "url": "http://isc.sans.org/diary.html?n\u0026storyid=6397"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta09-160a.html"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0135.html"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0139.html"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0144.html"
      },
      {
        "trust": 1.7,
        "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-05/att-0135/iis_advisory.pdf"
      },
      {
        "trust": 1.7,
        "url": "http://view.samurajdata.se/psview.php?id=023287d6\u0026page=1"
      },
      {
        "trust": 1.7,
        "url": "http://www.attrition.org/pipermail/vim/2009-june/002192.html"
      },
      {
        "trust": 1.7,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-020"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6029"
      },
      {
        "trust": 1.2,
        "url": "http://www.kb.cert.org/vuls/id/787932"
      },
      {
        "trust": 1.1,
        "url": "http://www.microsoft.com/technet/security/advisory/971492.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://seclists.org/fulldisclosure/2009/may/0134.html"
      },
      {
        "trust": 0.8,
        "url": "http://milw0rm.com/exploits/8704"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1535"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2009/at090011.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu787932/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta09-160a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2009-14/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1535"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/35109"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/34993"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa09-160a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2009/1330"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/#topics"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.technet.com/srd/archive/2009/05/20/answers-to-the-iis-webdav-authentication-bypass-questions.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://blog.zoller.lu/2009/05/iis-6-webdav-unicode-bug-that-wont-die.html"
      },
      {
        "trust": 0.3,
        "url": "http://milw0rm.com/sploits/2009-iis-advisory.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/windowsserver2003/iis/default.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.technet.com/srd/archive/2009/05/18/more-information-about-the-iis-authentication-bypass.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://technet.microsoft.com/en-us/security/cc242650.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.skullsecurity.org/blog/?p=285"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/503857"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2009-215.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms09-020.mspx"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/287.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/vulnerabilities/http-webdav-bypass-auth-unicode"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=18261"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/8806/"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms09-jun.mspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta09-160a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://technet.microsoft.com/en-us/wsus/default.aspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/byid?searchview\u0026query=ms09-jun\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35109/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/try_vi/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "db": "BID",
        "id": "34993"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "PACKETSTORM",
        "id": "78216"
      },
      {
        "db": "PACKETSTORM",
        "id": "77606"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "db": "BID",
        "id": "34993"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "db": "PACKETSTORM",
        "id": "78216"
      },
      {
        "db": "PACKETSTORM",
        "id": "77606"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-05-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "date": "2009-06-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "date": "2009-05-15T00:00:00",
        "db": "BID",
        "id": "34993"
      },
      {
        "date": "2009-06-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "date": "2009-06-10T20:55:09",
        "db": "PACKETSTORM",
        "id": "78216"
      },
      {
        "date": "2009-05-18T05:25:14",
        "db": "PACKETSTORM",
        "id": "77606"
      },
      {
        "date": "2009-05-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "date": "2009-06-10T14:30:00.170000",
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-05-20T00:00:00",
        "db": "CERT/CC",
        "id": "VU#787932"
      },
      {
        "date": "2020-11-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-1535"
      },
      {
        "date": "2009-06-18T16:49:00",
        "db": "BID",
        "id": "34993"
      },
      {
        "date": "2009-06-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-001542"
      },
      {
        "date": "2021-08-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      },
      {
        "date": "2024-11-21T01:02:42.803000",
        "db": "NVD",
        "id": "CVE-2009-1535"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft IIS WebDAV Remote Authentication Bypass",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#787932"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200906-166"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.