Executive Summary

Informations
Name CVE-2011-1871 First vendor Publication 2011-08-10
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Tcpip.sys in the TCP/IP stack in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to cause a denial of service (reboot) via a series of crafted ICMP messages, aka "ICMP Denial of Service Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1871

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12971
 
Oval ID: oval:org.mitre.oval:def:12971
Title: ICMP Denial of Service Vulnerability
Description: Tcpip.sys in the TCP/IP stack in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to cause a denial of service (reboot) via a series of crafted ICMP messages, aka "ICMP Denial of Service Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-1871
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 5
Os 1

ExploitDB Exploits

id Description
2011-10-15 MS11-064 TCP/IP Stack Denial of Service

OpenVAS Exploits

Date Description
2011-08-11 Name : Microsoft Windows TCP/IP Stack Denial of Service Vulnerability (2563894)
File : nvt/secpod_ms11-064.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74482 Microsoft Windows TCP/IP Stack (Tcpip.sys) ICMP Message Parsing Remote DoS

Microsoft Windows contains a flaw that may allow a remote denial of service. The issue is triggered when Tcpip.sys fails to properly parse ICMP messages, and will result in loss of availability for the platform.

Snort® IPS/IDS

Date Description
2016-11-19 multiple products blacknurse ICMP denial of service attempt
RuleID : 19678-community - Revision : 10 - Type : SERVER-OTHER
2014-01-10 multiple products blacknurse ICMP denial of service attempt
RuleID : 19678 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Generic HyperLink buffer overflow attempt
RuleID : 17410 - Revision : 27 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-09-01 Name : The remote Windows host is susceptible to denial of service attacks.
File : qos_kb2563894.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Windows host is susceptible to denial of service attacks.
File : smb_nt_ms11-064.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-221A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:16:04
  • Multiple Updates
2024-02-01 12:04:34
  • Multiple Updates
2023-12-07 21:28:02
  • Multiple Updates
2023-09-05 12:15:02
  • Multiple Updates
2023-09-05 01:04:27
  • Multiple Updates
2023-09-02 12:15:06
  • Multiple Updates
2023-09-02 01:04:31
  • Multiple Updates
2023-08-12 12:18:15
  • Multiple Updates
2023-08-12 01:04:31
  • Multiple Updates
2023-08-11 12:15:11
  • Multiple Updates
2023-08-11 01:04:40
  • Multiple Updates
2023-08-06 12:14:36
  • Multiple Updates
2023-08-06 01:04:32
  • Multiple Updates
2023-08-04 12:14:40
  • Multiple Updates
2023-08-04 01:04:33
  • Multiple Updates
2023-07-14 12:14:40
  • Multiple Updates
2023-07-14 01:04:30
  • Multiple Updates
2023-03-29 01:16:35
  • Multiple Updates
2023-03-28 12:04:36
  • Multiple Updates
2022-10-11 12:13:04
  • Multiple Updates
2022-10-11 01:04:16
  • Multiple Updates
2021-05-04 12:14:29
  • Multiple Updates
2021-04-22 01:15:46
  • Multiple Updates
2020-09-28 17:22:43
  • Multiple Updates
2020-05-23 00:28:31
  • Multiple Updates
2019-05-09 12:03:52
  • Multiple Updates
2018-10-31 00:20:13
  • Multiple Updates
2018-10-13 05:18:31
  • Multiple Updates
2018-09-20 12:08:58
  • Multiple Updates
2017-09-19 09:24:26
  • Multiple Updates
2016-09-30 01:03:00
  • Multiple Updates
2016-08-31 12:02:45
  • Multiple Updates
2016-08-05 12:03:05
  • Multiple Updates
2016-06-28 18:39:31
  • Multiple Updates
2016-04-26 20:45:28
  • Multiple Updates
2014-02-17 11:02:18
  • Multiple Updates
2014-01-19 21:27:47
  • Multiple Updates
2013-05-10 23:00:17
  • Multiple Updates