Executive Summary

Informations
Name MS05-027 First vendor Publication N/A
Vendor Microsoft Last vendor Modification N/A
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in Server Message Block Could Allow Remote Code Execution (896422)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1142
 
Oval ID: oval:org.mitre.oval:def:1142
Title: Windows XP Unknown Vector SMB Vulnerability
Description: Buffer overflow in the Server Message Block (SMB) functionality for Microsoft Windows 2000, XP SP1 and SP2, and Server 2003 and SP1 allows remote attackers to execute arbitrary code via unknown vectors, aka the "Server Message Block Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-1206
Version: 6
Platform(s): Microsoft Windows XP
Product(s): SMB (Server Message Block)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:259
 
Oval ID: oval:org.mitre.oval:def:259
Title: Server 2003 Unknown Vector SMB Vulnerability
Description: Buffer overflow in the Server Message Block (SMB) functionality for Microsoft Windows 2000, XP SP1 and SP2, and Server 2003 and SP1 allows remote attackers to execute arbitrary code via unknown vectors, aka the "Server Message Block Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-1206
Version: 4
Platform(s): Microsoft Windows Server 2003
Product(s): SMB (Server Message Block)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:467
 
Oval ID: oval:org.mitre.oval:def:467
Title: Windows 2000 Unknown Vector SMB Vulnerability
Description: Buffer overflow in the Server Message Block (SMB) functionality for Microsoft Windows 2000, XP SP1 and SP2, and Server 2003 and SP1 allows remote attackers to execute arbitrary code via unknown vectors, aka the "Server Message Block Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-1206
Version: 6
Platform(s): Microsoft Windows 2000
Product(s): Small Business Server 2000
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
17308 Microsoft Windows Server Message Block (SMB) Remote Code Execution

A remote overflow exists in Windows. The Common Internet File System (CIFS) implementation fails to validate incoming Server Message Block (SMB) packets resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB Trans unicode andx Max Param attempt
RuleID : 5738 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans unicode andx Max Param attempt
RuleID : 5737 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans andx Max Param attempt
RuleID : 5736 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans andx Max Param attempt
RuleID : 5735 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans andx Max Param attempt
RuleID : 5734 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans unicode andx Max Param attempt
RuleID : 5733 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans unicode Max Param attempt
RuleID : 5732 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans unicode Max Param attempt
RuleID : 5731 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans Max Param attempt
RuleID : 5730 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans Max Param attempt
RuleID : 5729 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans Max Param attempt
RuleID : 5728 - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans unicode Max Param attempt
RuleID : 5727 - Revision : 12 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2005-06-16 Name : Arbitrary code can be executed on the remote host due to a flaw in the SMB im...
File : smb_kb896422.nasl - Type : ACT_GATHER_INFO
2005-06-14 Name : Arbitrary code can be executed on the remote host due to a flaw in the SMB im...
File : smb_nt_ms05-027.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-08-31 13:25:21
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2015-07-18 13:29:45
  • Multiple Updates
2014-02-17 11:45:11
  • Multiple Updates
2014-01-19 21:29:55
  • Multiple Updates