Vulnerability Name:

CVE-2005-0051 (CCN-19093)

Assigned:2005-02-08
Published:2005-02-08
Updated:2018-10-12
Summary:The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2005-0051

Source: CCN
Type: SA14189
Windows Anonymous Named Pipe Connection Information Disclosure

Source: SECUNIA
Type: UNKNOWN
14189

Source: CCN
Type: SECTRACK ID: 1013112
Microsoft Windows XP Named Pipe Validation Error Lets Remote Users Obtain Information

Source: SECTRACK
Type: UNKNOWN
1013112

Source: CCN
Type: US-CERT VU#939074
Microsoft Windows XP named pipe fails to restrict anonymous access

Source: CERT-VN
Type: Patch, US Government Resource
VU#939074

Source: CCN
Type: Microsoft Security Bulletin MS05-007
Vulnerability in Windows Could Allow Information Disclosure (888302)

Source: BID
Type: UNKNOWN
12486

Source: CCN
Type: BID-12486
Microsoft Windows Named Pipe Remote Information Disclosure Vulnerability

Source: CERT
Type: Patch, Third Party Advisory, US Government Resource
TA05-039A

Source: MS
Type: UNKNOWN
MS05-007

Source: XF
Type: UNKNOWN
win-named-pipe-information-disclosure(19093)

Source: XF
Type: UNKNOWN
win-named-pipe-information-disclosure(19093)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:2292

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:3055

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:x64:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:2292
    V
    Windows XP Named Pipe Vulnerability (32-bit architecture)
    2011-05-16
    oval:org.mitre.oval:def:3055
    V
    Windows XP Named Pipe Vulnerability (64-bit architecture)
    2011-05-16
    BACK
    microsoft windows xp * sp1
    microsoft windows xp * sp1
    microsoft windows xp * sp2
    microsoft windows xp - sp1
    microsoft windows xp sp2
    microsoft windows xp - sp1