6.4
MEDIUM
CVE-2010-3332
Microsoft ASP.NET Padding Oracle Vulnerability
Description

Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) form data, and possibly forge cookies or read application files, via a padding oracle attack, aka "ASP.NET Padding Oracle Vulnerability."

INFO

Published Date :

Sept. 22, 2010, 7 p.m.

Last Modified :

Nov. 23, 2020, 7:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2010-3332 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft .net_framework
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3332.

URL Resource
http://blogs.technet.com/b/srd/archive/2010/09/17/understanding-the-asp-net-vulnerability.aspx Vendor Advisory
http://isc.sans.edu/diary.html?storyid=9568 Third Party Advisory
http://pentonizer.com/general-programming/aspnet-poet-vulnerability-what-else-can-i-do/ Third Party Advisory
http://secunia.com/advisories/41409 Third Party Advisory
http://securitytracker.com/id?1024459 Third Party Advisory VDB Entry
http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-aspnet-apps-091310 Third Party Advisory
http://twitter.com/thaidn/statuses/24832350146 Broken Link
http://weblogs.asp.net/scottgu/archive/2010/09/18/important-asp-net-security-vulnerability.aspx Mitigation Third Party Advisory
http://www.dotnetnuke.com/Community/Blogs/tabid/825/EntryId/2799/Oracle-Padding-Vulnerability-in-ASP-NET.aspx Third Party Advisory
http://www.ekoparty.org/juliano-rizzo-2010.php Broken Link
http://www.microsoft.com/technet/security/advisory/2416728.mspx Broken Link
http://www.mono-project.com/Vulnerabilities#ASP.NET_Padding_Oracle Exploit Third Party Advisory
http://www.securityfocus.com/bid/43316 Third Party Advisory VDB Entry
http://www.theinquirer.net/inquirer/news/1732956/security-researchers-destroy-microsoft-aspnet-security Third Party Advisory
http://www.troyhunt.com/2010/09/fear-uncertainty-and-and-padding-oracle.html Exploit Third Party Advisory
http://www.vupen.com/english/advisories/2010/2429 Third Party Advisory
http://www.vupen.com/english/advisories/2010/2751 Third Party Advisory
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-070 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/61898 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12365 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML

Updated: 1 year, 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 6, 2021, 2:10 p.m. This repo has been linked 7 different CVEs too.

CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET

Ruby

Updated: 2 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : Oct. 11, 2017, 11:50 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Changed Reference Type http://blogs.technet.com/b/srd/archive/2010/09/17/understanding-the-asp-net-vulnerability.aspx No Types Assigned http://blogs.technet.com/b/srd/archive/2010/09/17/understanding-the-asp-net-vulnerability.aspx Vendor Advisory
    Changed Reference Type http://isc.sans.edu/diary.html?storyid=9568 No Types Assigned http://isc.sans.edu/diary.html?storyid=9568 Third Party Advisory
    Changed Reference Type http://pentonizer.com/general-programming/aspnet-poet-vulnerability-what-else-can-i-do/ No Types Assigned http://pentonizer.com/general-programming/aspnet-poet-vulnerability-what-else-can-i-do/ Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/41409 Vendor Advisory http://secunia.com/advisories/41409 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1024459 No Types Assigned http://securitytracker.com/id?1024459 Third Party Advisory, VDB Entry
    Changed Reference Type http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-aspnet-apps-091310 No Types Assigned http://threatpost.com/en_us/blogs/new-crypto-attack-affects-millions-aspnet-apps-091310 Third Party Advisory
    Changed Reference Type http://twitter.com/thaidn/statuses/24832350146 No Types Assigned http://twitter.com/thaidn/statuses/24832350146 Broken Link
    Changed Reference Type http://weblogs.asp.net/scottgu/archive/2010/09/18/important-asp-net-security-vulnerability.aspx No Types Assigned http://weblogs.asp.net/scottgu/archive/2010/09/18/important-asp-net-security-vulnerability.aspx Mitigation, Third Party Advisory
    Changed Reference Type http://www.dotnetnuke.com/Community/Blogs/tabid/825/EntryId/2799/Oracle-Padding-Vulnerability-in-ASP-NET.aspx No Types Assigned http://www.dotnetnuke.com/Community/Blogs/tabid/825/EntryId/2799/Oracle-Padding-Vulnerability-in-ASP-NET.aspx Third Party Advisory
    Changed Reference Type http://www.ekoparty.org/juliano-rizzo-2010.php No Types Assigned http://www.ekoparty.org/juliano-rizzo-2010.php Broken Link
    Changed Reference Type http://www.microsoft.com/technet/security/advisory/2416728.mspx No Types Assigned http://www.microsoft.com/technet/security/advisory/2416728.mspx Broken Link
    Changed Reference Type http://www.mono-project.com/Vulnerabilities#ASP.NET_Padding_Oracle No Types Assigned http://www.mono-project.com/Vulnerabilities#ASP.NET_Padding_Oracle Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/43316 No Types Assigned http://www.securityfocus.com/bid/43316 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.theinquirer.net/inquirer/news/1732956/security-researchers-destroy-microsoft-aspnet-security No Types Assigned http://www.theinquirer.net/inquirer/news/1732956/security-researchers-destroy-microsoft-aspnet-security Third Party Advisory
    Changed Reference Type http://www.troyhunt.com/2010/09/fear-uncertainty-and-and-padding-oracle.html Exploit http://www.troyhunt.com/2010/09/fear-uncertainty-and-and-padding-oracle.html Exploit, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2429 Vendor Advisory http://www.vupen.com/english/advisories/2010/2429 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2751 Vendor Advisory http://www.vupen.com/english/advisories/2010/2751 Third Party Advisory
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-070 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-070 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/61898 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/61898 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12365 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12365 Third Party Advisory
    Removed CWE NIST CWE-310
    Added CWE NIST CWE-209
    Changed CPE Configuration AND OR *cpe:2.3:a:microsoft:.net_framework:1.0:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.0:*:*:*:*:*:*:* OR cpe:2.3:a:microsoft:iis:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:.net_framework:1.1:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:2.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:2.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5:-:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:.net_framework:4.0:-:*:*:*:*:*:* OR cpe:2.3:a:microsoft:internet_information_services:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS10-070.mspx [Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-070 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12365 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12365 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/61898 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/61898 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 22, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3332 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3332 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.77 }} -0.16%

score

0.99711

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability