Executive Summary

Informations
Name CVE-2011-0660 First vendor Publication 2011-04-13
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SMB client in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote SMB servers to execute arbitrary code via a crafted (1) SMBv1 or (2) SMBv2 response, aka "SMB Client Response Parsing Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0660

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11995
 
Oval ID: oval:org.mitre.oval:def:11995
Title: SMB Client Response Parsing Vulnerability
Description: The SMB client in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote SMB servers to execute arbitrary code via a crafted (1) SMBv1 or (2) SMBv2 response, aka "SMB Client Response Parsing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0660
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 4
Os 1
Os 8
Os 6
Os 2

OpenVAS Exploits

Date Description
2012-03-06 Name : Microsoft SMB Transaction Parsing Remote Code Execution Vulnerability
File : nvt/secpod_ms11-020_remote.nasl
2011-04-13 Name : Microsoft SMB Client Remote Code Execution Vulnerabilities (2511455)
File : nvt/secpod_ms11-019.nasl
2011-02-18 Name : Microsoft Windows2k3 Active Directory 'BROWSER ELECTION' Buffer Overflow Vuln...
File : nvt/gb_ms_windows2k3_active_directory_bof_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71772 Microsoft Windows SMB Client Response Parsing Unspecified Remote Code Execution

Microsoft Windows contains a flaw related to the Microsoft Server Message Block's validation of SMB responses. This may allow a remote attacker to use a crafted SBM response to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows 2003 browser election remote heap overflow attempt
RuleID : 18994 - Revision : 8 - Type : OS-WINDOWS
2015-05-28 Microsoft SMB CIFS split response message overflow attempt
RuleID : 18677 - Revision : 3 - Type : SPECIFIC-THREATS
2015-05-28 Common Internet File System Browser Protocol BowserWriteErrorLogEntry
RuleID : 18653 - Revision : 4 - Type : NETBIOS
2014-01-10 Microsoft Windows 2003 browser election remote heap overflow attempt
RuleID : 18462 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 SMB client TRANS response ring0 remote code execution attempt
RuleID : 16531 - Revision : 11 - Type : NETBIOS

Nessus® Vulnerability Scanner

Date Description
2011-04-13 Name : Arbitrary code can be executed on the remote host through the installed SMB c...
File : smb_nt_ms11-019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47239
CERT http://www.us-cert.gov/cas/techalerts/TA11-102A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OSVDB http://osvdb.org/71772
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1025328
VUPEN http://www.vupen.com/english/advisories/2011/0938

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:15:23
  • Multiple Updates
2024-02-01 12:04:17
  • Multiple Updates
2023-12-07 21:28:03
  • Multiple Updates
2023-09-05 12:14:23
  • Multiple Updates
2023-09-05 01:04:08
  • Multiple Updates
2023-09-02 12:14:26
  • Multiple Updates
2023-09-02 01:04:12
  • Multiple Updates
2023-08-12 12:17:22
  • Multiple Updates
2023-08-12 01:04:12
  • Multiple Updates
2023-08-11 12:14:31
  • Multiple Updates
2023-08-11 01:04:20
  • Multiple Updates
2023-08-06 12:13:57
  • Multiple Updates
2023-08-06 01:04:13
  • Multiple Updates
2023-08-04 12:14:02
  • Multiple Updates
2023-08-04 01:04:14
  • Multiple Updates
2023-07-14 12:14:00
  • Multiple Updates
2023-07-14 01:04:12
  • Multiple Updates
2023-03-29 01:15:56
  • Multiple Updates
2023-03-28 12:04:18
  • Multiple Updates
2022-10-11 12:12:29
  • Multiple Updates
2022-10-11 01:03:58
  • Multiple Updates
2021-05-04 12:13:58
  • Multiple Updates
2021-04-22 01:15:08
  • Multiple Updates
2020-09-28 17:22:42
  • Multiple Updates
2020-05-23 00:27:46
  • Multiple Updates
2019-05-09 12:03:40
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-31 00:20:11
  • Multiple Updates
2018-10-13 00:23:03
  • Multiple Updates
2017-09-19 09:24:13
  • Multiple Updates
2016-09-30 01:02:48
  • Multiple Updates
2016-08-31 12:02:33
  • Multiple Updates
2016-08-05 12:02:53
  • Multiple Updates
2016-06-28 18:32:48
  • Multiple Updates
2016-04-26 20:32:28
  • Multiple Updates
2015-05-28 21:26:31
  • Multiple Updates
2014-02-17 11:00:23
  • Multiple Updates
2014-01-19 21:27:35
  • Multiple Updates
2013-05-10 22:54:24
  • Multiple Updates