Executive Summary

Summary
Title Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220)
Informations
Name MS11-053 First vendor Publication 2011-07-12
Vendor Microsoft Last vendor Modification 2011-07-12
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical

Revision Note: V1.0 (July 12, 2011): Bulletin published.

Summary: This security update resolves a privately reported vulnerability in the Windows Bluetooth Stack. The vulnerability could allow remote code execution if an attacker sent a series of specially crafted Bluetooth packets to an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability only affects systems with Bluetooth capability.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms11-053

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12094
 
Oval ID: oval:org.mitre.oval:def:12094
Title: Bluetooth Stack Vulnerability
Description: The Bluetooth Stack 2.1 in Microsoft Windows Vista SP1 and SP2 and Windows 7 Gold and SP1 does not prevent access to objects in memory that (1) were not properly initialized or (2) have been deleted, which allows remote attackers to execute arbitrary code via crafted Bluetooth packets, aka "Bluetooth Stack Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1265
Version: 10
Platform(s): Microsoft Windows Vista
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-07-13 Name : Microsoft Bluetooth Stack Remote Code Execution Vulnerability (2566220)
File : nvt/secpod_ms11-053.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73799 Microsoft Windows Bluetooth Driver Object Handling Remote Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-07-14 IAVM : 2011-A-0100 - Microsoft Windows Bluetooth Stack Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0029384

Snort® IPS/IDS

Date Description
2014-06-07 Microsoft Windows NtUserMessageCall implementation exploitation attempt
RuleID : 30940 - Revision : 5 - Type : FILE-EXECUTABLE

Nessus® Vulnerability Scanner

Date Description
2011-07-12 Name : Arbitrary code can be executed on the remote host through Bluetooth.
File : smb_nt_ms11-053.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-09-04 21:27:16
  • Multiple Updates
2014-06-07 21:22:28
  • Multiple Updates
2014-02-17 11:47:02
  • Multiple Updates
2013-11-11 12:41:24
  • Multiple Updates