Executive Summary

Informations
Name MS05-011 First vendor Publication N/A
Vendor Microsoft Last vendor Modification N/A
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in Server Message Block Could Allow Remote Code Execution (885250)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1606
 
Oval ID: oval:org.mitre.oval:def:1606
Title: SMB Code Execution Vulnerability (32-bit XP)
Description: The Server Message Block (SMB) implementation for Windows NT 4.0, 2000, XP, and Server 2003 does not properly validate certain SMB packets, which allows remote attackers to execute arbitrary code via Transaction responses containing (1) Trans or (2) Trans2 commands, aka the "Server Message Block Vulnerability," and as demonstrated using Trans2 FIND_FIRST2 responses with large file name length fields.
Family: windows Class: vulnerability
Reference(s): CVE-2005-0045
Version: 6
Platform(s): Microsoft Windows XP
Product(s): SMB (Server Message Block)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1847
 
Oval ID: oval:org.mitre.oval:def:1847
Title: SMB Code Execution Vulnerability (Server 2003 / 64-bit XP)
Description: The Server Message Block (SMB) implementation for Windows NT 4.0, 2000, XP, and Server 2003 does not properly validate certain SMB packets, which allows remote attackers to execute arbitrary code via Transaction responses containing (1) Trans or (2) Trans2 commands, aka the "Server Message Block Vulnerability," and as demonstrated using Trans2 FIND_FIRST2 responses with large file name length fields.
Family: windows Class: vulnerability
Reference(s): CVE-2005-0045
Version: 2
Platform(s): Microsoft Windows Server 2003
Product(s): SMB (Server Message Block)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1889
 
Oval ID: oval:org.mitre.oval:def:1889
Title: SMB Code Execution Vulnerability (XP,SP1)
Description: The Server Message Block (SMB) implementation for Windows NT 4.0, 2000, XP, and Server 2003 does not properly validate certain SMB packets, which allows remote attackers to execute arbitrary code via Transaction responses containing (1) Trans or (2) Trans2 commands, aka the "Server Message Block Vulnerability," and as demonstrated using Trans2 FIND_FIRST2 responses with large file name length fields.
Family: windows Class: vulnerability
Reference(s): CVE-2005-0045
Version: 5
Platform(s): Microsoft Windows XP
Product(s): SMB (Server Message Block)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4043
 
Oval ID: oval:org.mitre.oval:def:4043
Title: SMB Code Execution Vulnerability (Windows 2000)
Description: The Server Message Block (SMB) implementation for Windows NT 4.0, 2000, XP, and Server 2003 does not properly validate certain SMB packets, which allows remote attackers to execute arbitrary code via Transaction responses containing (1) Trans or (2) Trans2 commands, aka the "Server Message Block Vulnerability," and as demonstrated using Trans2 FIND_FIRST2 responses with large file name length fields.
Family: windows Class: vulnerability
Reference(s): CVE-2005-0045
Version: 8
Platform(s): Microsoft Windows 2000
Product(s): SMB (Server Message Block)
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 6
Os 28
Os 10

ExploitDB Exploits

id Description
2005-06-23 MS Windows (SMB) Transaction Response Handling Exploit (MS05-011)

Open Source Vulnerability Database (OSVDB)

Id Description
13600 Microsoft Windows SMB Transaction Data Overflow

A remote overflow exists in Windows. The Trans and Trans2 commands fail to validate SMB transaction data resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SMB-DS Trans2 FIND_FIRST2 response andx overflow attempt
RuleID : 3146-community - Revision : 18 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans2 FIND_FIRST2 response andx overflow attempt
RuleID : 3146 - Revision : 18 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans2 FIND_FIRST2 response overflow attempt
RuleID : 3145-community - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB-DS Trans2 FIND_FIRST2 response overflow attempt
RuleID : 3145 - Revision : 16 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 FIND_FIRST2 response andx overflow attempt
RuleID : 3144-community - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 FIND_FIRST2 response andx overflow attempt
RuleID : 3144 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 FIND_FIRST2 command response overflow attempt
RuleID : 3143-community - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB Trans2 FIND_FIRST2 command response overflow attempt
RuleID : 3143 - Revision : 17 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB client TRANS response paramcount overflow attempt
RuleID : 19972 - Revision : 13 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows SMB client TRANS response Find_First2 filename overflow att...
RuleID : 17746 - Revision : 17 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2005-02-08 Name : Arbitrary code can be executed on the remote host.
File : smb_nt_ms05-011.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:45:08
  • Multiple Updates
2014-01-19 21:29:53
  • Multiple Updates