Vulnerability Name: | CVE-2005-0560 (CCN-18388) | ||||||||
Assigned: | 2004-12-07 | ||||||||
Published: | 2004-12-07 | ||||||||
Updated: | 2020-04-09 | ||||||||
Summary: | Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port. | ||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||
Vulnerability Type: | CWE-787 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2005-0560 Source: BUGTRAQ Type: Mailing List, Third Party Advisory 20050419 MS05-021 Microsoft Exchange X-LINK2STATE Heap Overflow PoC Source: CCN Type: SA14920 Microsoft Exchange SMTP Service Extended Verb Request Buffer Overflow Source: SECUNIA Type: Patch, Third Party Advisory 14920 Source: CCN Type: US-CERT VU#275193 Microsoft Exchange Server contains unchecked buffer in SMTP extended verb handling Source: CERT-VN Type: Patch, Third Party Advisory, US Government Resource VU#275193 Source: CCN Type: Microsoft Security Bulletin MS05-021 Vulnerability in Exchange Server Could Allow Arbitrary Code Execution (894549) Source: OSVDB Type: Broken Link 15467 Source: CCN Type: OSVDB ID: 15467 Microsoft Exchange Server SMTP Extended Verb X-LINK2STATE Remote Overflow Source: CCN Type: BID-13118 Microsoft Exchange Server SMTP Extended Verb Buffer Overflow Vulnerability Source: CERT Type: Patch, Third Party Advisory, US Government Resource TA05-102A Source: CCN Type: Internet Security Systems Security Advisory, April 12, 2005 Microsoft Exchange Remote Compromise Source: ISS Type: Broken Link 20050412 Microsoft Exchange Remote Compromise Source: MS Type: Patch, Vendor Advisory MS05-021 Source: XF Type: UNKNOWN smtp-integer-overflow(18388) Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:4032 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
Vulnerability Name: | CVE-2005-0560 (CCN-18389) | ||||||||
Assigned: | 2004-12-07 | ||||||||
Published: | 2004-12-07 | ||||||||
Updated: | 2018-10-12 | ||||||||
Summary: | Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port. | ||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||
Vulnerability Type: | CWE-Other | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2005-0560 Source: CCN Type: SA14920 Microsoft Exchange SMTP Service Extended Verb Request Buffer Overflow Source: CCN Type: US-CERT VU#275193 Microsoft Exchange Server contains unchecked buffer in SMTP extended verb handling Source: CCN Type: Microsoft Security Bulletin MS05-021 Vulnerability in Exchange Server Could Allow Arbitrary Code Execution (894549) Source: CCN Type: OSVDB ID: 15467 Microsoft Exchange Server SMTP Extended Verb X-LINK2STATE Remote Overflow Source: CCN Type: BID-13118 Microsoft Exchange Server SMTP Extended Verb Buffer Overflow Vulnerability Source: CCN Type: Internet Security Systems Security Advisory, April 12, 2005 Microsoft Exchange Remote Compromise Source: XF Type: UNKNOWN smtp-buffer-overflow(18389) | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |