[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0654Date: (C)2011-02-15   (M)2023-12-22


Integer underflow in the BowserWriteErrorLogEntry function in the Common Internet File System (CIFS) browser service in Mrxsmb.sys or bowser.sys in Active Directory in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to execute arbitrary code or cause a denial of service (system crash) via a malformed BROWSER ELECTION message, leading to a heap-based buffer overflow, aka "Browser Pool Corruption Vulnerability." NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1025328
EXPLOIT-DB-16166
http://archives.neohapsis.com/archives/fulldisclosure/2011-02/0284.html
SECUNIA-43299
BID-46360
ADV-2011-0394
ADV-2011-0938
MS11-019
TA11-102A
VU#323172
http://blogs.technet.com/b/mmpc/archive/2011/02/16/my-sweet-valentine-the-cifs-browser-protocol-heap-corruption-vulnerability.aspx
http://blogs.technet.com/b/srd/archive/2011/02/16/notes-on-exploitability-of-the-recent-windows-browser-protocol-issue.aspx
ms-win-server-browser-bo(65376)
oval:org.mitre.oval:def:12637

CPE    6
cpe:/o:microsoft:windows_2003_server::sp2:itanium
cpe:/o:microsoft:windows_2003_server::r2
cpe:/o:microsoft:windows_2003_server::r2:x64
cpe:/o:microsoft:windows_2003_server
...
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:584
oval:org.secpod.oval:def:1040

© SecPod Technologies