Vulnerability CVE-2006-1314


Published: 2006-07-11   Modified: 2012-02-12

Description:
Heap-based buffer overflow in the Server Service (SRV.SYS driver) in Microsoft Windows 2000 SP4, XP SP1 and SP2, Server 2003 up to SP1, and other products, allows remote attackers to execute arbitrary code via crafted first-class Mailslot messages that triggers memory corruption and bypasses size restrictions on second-class Mailslot messages.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft SRV.SYS Mailslot Ring0 Memory Corruption Vulnerability
Tippingpoint Sec...
14.07.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Windows 2000 
Microsoft -> Windows 2003 server 
Microsoft -> Windows xp 

 References:
http://securityreason.com/securityalert/1212
http://www.kb.cert.org/vuls/id/189140
http://www.securityfocus.com/archive/1/439773/100/0/threaded
http://www.securityfocus.com/bid/18863
http://www.tippingpoint.com/security/advisories/TSRT-06-02.html
http://www.us-cert.gov/cas/techalerts/TA06-192A.html
http://www.vupen.com/english/advisories/2006/2753
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-035
https://exchange.xforce.ibmcloud.com/vulnerabilities/26818
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A600

Copyright 2024, cxsecurity.com

 

Back to Top