Executive Summary

Informations
Name MS02-065 First vendor Publication N/A
Vendor Microsoft Last vendor Modification N/A
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer Overrun in Microsoft Data Access Components Could Lead to Code Execution (Q329414)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2730
 
Oval ID: oval:org.mitre.oval:def:2730
Title: Microsoft Data Access Components 2.5 Remote Data Services Buffer Overflow
Description: Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Family: windows Class: vulnerability
Reference(s): CVE-2002-1142
Version: 5
Platform(s): Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Product(s): Microsoft Data Access Components 2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:294
 
Oval ID: oval:org.mitre.oval:def:294
Title: Microsoft Data Access Components 2.6 Remote Data Services Buffer Overflow
Description: Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Family: windows Class: vulnerability
Reference(s): CVE-2002-1142
Version: 5
Platform(s): Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Product(s): Microsoft Data Access Components 2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3573
 
Oval ID: oval:org.mitre.oval:def:3573
Title: Microsoft Data Access Components 2.1 Remote Data Services Buffer Overflow
Description: Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Family: windows Class: vulnerability
Reference(s): CVE-2002-1142
Version: 5
Platform(s): Microsoft Windows 95
Microsoft Windows 98
Microsoft Windows NT
Product(s): Microsoft Data Access Components 2.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1
Application 7

ExploitDB Exploits

id Description
2012-06-08 Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow

Open Source Vulnerability Database (OSVDB)

Id Description
14502 Microsoft Data Access Components RDS Data Stub Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 MDAC Content-Type overflow attempt
RuleID : 1970-community - Revision : 22 - Type : SERVER-IIS
2014-01-10 MDAC Content-Type overflow attempt
RuleID : 1970 - Revision : 22 - Type : SERVER-IIS

Nessus® Vulnerability Scanner

Date Description
2002-11-22 Name : The remote host is affected by a remote buffer overflow vulnerability.
File : msadcs_overflow.nasl - Type : ACT_MIXED_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:44:47
  • Multiple Updates
2014-01-19 21:29:48
  • Multiple Updates