Vulnerability Name:

CVE-2010-4228 (CCN-66170)

Assigned:2010-11-10
Published:2011-03-18
Updated:2017-08-17
Summary:Stack-based buffer overflow in NWFTPD.NLM before 5.10.02 in the FTP server in Novell NetWare allows remote authenticated users to execute arbitrary code or cause a denial of service (abend) via a long DELE command, a different vulnerability than CVE-2010-0625.4.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
7.5 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-4228

Source: CCN
Type: SA43824
Novell NetWare FTP Server DELE Buffer Overflow Vulnerability

Source: SECUNIA
Type: Vendor Advisory
43824

Source: SREASON
Type: UNKNOWN
8149

Source: CCN
Type: Novell Document ID: 3238588
What fixes are in NWFTPD.NLM v5.10.02, March 9, 2011?

Source: CONFIRM
Type: UNKNOWN
http://www.novell.com/support/viewContent.do?externalId=3238588

Source: CCN
Type: OSVDB ID: 71251
Novell NetWare NWFTPD.NLM DELE Command Remote Overflow

Source: CCN
Type: Protek Research Labs
Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability

Source: MISC
Type: Exploit
http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=25&Itemid=25

Source: BID
Type: Exploit
46922

Source: CCN
Type: BID-46922
Novell Netware 'NWFTPD.NLM' DELE Command Remote Buffer Overflow Vulnerability

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-11-106/

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.novell.com/show_bug.cgi?id=641249

Source: XF
Type: UNKNOWN
netware-dele-bo(66170)

Source: XF
Type: UNKNOWN
netware-dele-bo(66170)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-21-2011]

Source: CCN
Type: ZDI-11-106
Novell Netware NWFTPD.NLM DELE Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:novell:netware:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:novell:netware:5.1:*:*:*:*:*:*:*
  • OR cpe:/o:novell:netware:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:novell:netware:6.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    novell netware 5.1
    novell netware 6.0
    novell netware 6.5
    novell netware 5.1
    novell netware 6.0
    novell netware 6.5