Executive Summary

Summary
Title Vulnerability in SMB Server Could Allow Remote Code Execution (2508429)
Informations
Name MS11-020 First vendor Publication 2011-04-12
Vendor Microsoft Last vendor Modification 2011-04-27
Severity (Vendor) Critical Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (April 27, 2011): Corrected the bulletin replacement information for all supported editions of Windows Vista and Windows Server 2008.Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if an attacker created a specially crafted SMB packet and sent the packet to an affected system. Firewall best practices and standard default firewall configurations can help protect networks from attacks originating outside the enterprise perimeter that would attempt to exploit these vulnerabilities.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS11-020.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12076
 
Oval ID: oval:org.mitre.oval:def:12076
Title: SMB Transaction Parsing Vulnerability
Description: The SMB Server service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate fields in SMB requests, which allows remote attackers to execute arbitrary code via a malformed request in a (1) SMBv1 or (2) SMBv2 packet, aka "SMB Transaction Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0661
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 8
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-03-06 Name : Microsoft SMB Transaction Parsing Remote Code Execution Vulnerability
File : nvt/secpod_ms11-020_remote.nasl
2011-04-13 Name : Microsoft Windows SMB Server Remote Code Execution Vulnerability (2508429)
File : nvt/secpod_ms11-020.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71781 Microsoft Windows SMB Transaction Parsing Unspecified Remote Code Execution

Microsoft Windows contains a flaw related to the SMB Server service. This may allow a remote attacker to use a crafted SMB packet to execute arbitrary code.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-04-14 IAVM : 2011-A-0050 - Microsoft SMB Server Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0026521

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB2 write packet buffer overflow attempt
RuleID : 18660 - Revision : 7 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-04-20 Name : It is possible to execute arbitrary code on the remote Windows host due to fl...
File : smb_kb2508429.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : It is possible to execute arbitrary code on the remote Windows host due to fl...
File : smb_nt_ms11-020.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:46:54
  • Multiple Updates
2014-01-19 21:30:38
  • Multiple Updates
2013-11-11 12:41:22
  • Multiple Updates