Executive Summary

Informations
Name CVE-2002-1142 First vendor Publication 2002-11-29
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1142

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2730
 
Oval ID: oval:org.mitre.oval:def:2730
Title: Microsoft Data Access Components 2.5 Remote Data Services Buffer Overflow
Description: Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Family: windows Class: vulnerability
Reference(s): CVE-2002-1142
Version: 5
Platform(s): Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Product(s): Microsoft Data Access Components 2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:294
 
Oval ID: oval:org.mitre.oval:def:294
Title: Microsoft Data Access Components 2.6 Remote Data Services Buffer Overflow
Description: Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Family: windows Class: vulnerability
Reference(s): CVE-2002-1142
Version: 5
Platform(s): Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Product(s): Microsoft Data Access Components 2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3573
 
Oval ID: oval:org.mitre.oval:def:3573
Title: Microsoft Data Access Components 2.1 Remote Data Services Buffer Overflow
Description: Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Family: windows Class: vulnerability
Reference(s): CVE-2002-1142
Version: 5
Platform(s): Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows NT
Product(s): Microsoft Data Access Components 2.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 7

ExploitDB Exploits

id Description
2012-06-08 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow

Open Source Vulnerability Database (OSVDB)

Id Description
14502 Microsoft Data Access Components RDS Data Stub Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 MDAC Content-Type overflow attempt
RuleID : 1970-community - Revision : 22 - Type : SERVER-IIS
2014-01-10 MDAC Content-Type overflow attempt
RuleID : 1970 - Revision : 22 - Type : SERVER-IIS

Nessus® Vulnerability Scanner

Date Description
2002-11-22 Name : The remote host is affected by a remote buffer overflow vulnerability.
File : msadcs_overflow.nasl - Type : ACT_MIXED_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/6214
CERT http://www.cert.org/advisories/CA-2002-33.html
CERT-VN http://www.kb.cert.org/vuls/id/542081
MISC http://www.foundstone.com/knowledge/randd-advisories-display.html?id=337
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0082.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/10659
https://exchange.xforce.ibmcloud.com/vulnerabilities/10669

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-07-27 00:24:38
  • Multiple Updates
2021-07-24 01:44:15
  • Multiple Updates
2021-07-24 01:01:24
  • Multiple Updates
2021-07-23 17:24:42
  • Multiple Updates
2021-07-23 01:44:03
  • Multiple Updates
2021-07-23 01:01:24
  • Multiple Updates
2021-07-22 21:24:59
  • Multiple Updates
2021-05-04 12:01:45
  • Multiple Updates
2021-04-22 01:01:53
  • Multiple Updates
2020-05-23 00:15:05
  • Multiple Updates
2018-10-13 00:22:26
  • Multiple Updates
2017-10-10 09:23:24
  • Multiple Updates
2016-04-26 12:16:04
  • Multiple Updates
2014-02-17 10:25:05
  • Multiple Updates
2014-01-19 21:21:48
  • Multiple Updates
2013-05-11 12:11:57
  • Multiple Updates