Vulnerabilities > CVE-2006-1314 - Remote Heap Buffer Overflow vulnerability in Microsoft Windows 2000, Windows 2003 Server and Windows XP

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
microsoft
nessus
exploit available

Summary

Heap-based buffer overflow in the Server Service (SRV.SYS driver) in Microsoft Windows 2000 SP4, XP SP1 and SP2, Server 2003 up to SP1, and other products, allows remote attackers to execute arbitrary code via crafted first-class Mailslot messages that triggers memory corruption and bypasses size restrictions on second-class Mailslot messages.

Exploit-Db

descriptionMS Windows Mailslot Ring0 Memory Corruption Exploit (MS06-035). CVE-2006-1314,CVE-2006-1315,CVE-2006-3942. Dos exploit for windows platform
fileexploits/windows/dos/2057.c
idEDB-ID:2057
last seen2016-01-31
modified2006-07-21
platformwindows
port
published2006-07-21
reportercocoruder
sourcehttps://www.exploit-db.com/download/2057/
titleMicrosoft Windows - Mailslot Ring0 Memory Corruption Exploit MS06-035
typedos

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS06-063.NASL
    descriptionThe remote host has a memory corruption vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id22536
    published2006-10-10
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22536
    titleMS06-063: Vulnerability in Server Service Could Allow Denial of Service (923414)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS06-035.NASL
    descriptionThe remote host is vulnerable to heap overflow in the
    last seen2020-06-01
    modified2020-06-02
    plugin id22029
    published2006-07-11
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22029
    titleMS06-035: Vulnerability in Server Service Could Allow Remote Code Execution (917159)
  • NASL familyWindows
    NASL idSMB_KB917159.NASL
    descriptionThe remote host is vulnerable to heap overflow in the
    last seen2020-06-01
    modified2020-06-02
    plugin id22034
    published2006-07-12
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22034
    titleMS06-035: Vulnerability in Server Service Could Allow Remote Code Execution (917159) (uncredentialed check)

Oval

accepted2011-05-09T04:01:37.674-04:00
classvulnerability
contributors
  • nameRobert L. Hollis
    organizationThreatGuard, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP SP1 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1
  • commentMicrosoft Windows XP SP2 or later is installed
    ovaloval:org.mitre.oval:def:521
  • commentMicrosoft Windows XP SP1 (64-bit) is installed
    ovaloval:org.mitre.oval:def:480
  • commentMicrosoft Windows Server 2003 (x86) Gold is installed
    ovaloval:org.mitre.oval:def:165
  • commentMicrosoft Windows Server 2003 SP1 (x86) is installed
    ovaloval:org.mitre.oval:def:565
descriptionHeap-based buffer overflow in the Server Service (SRV.SYS driver) in Microsoft Windows 2000 SP4, XP SP1 and SP2, Server 2003 up to SP1, and other products, allows remote attackers to execute arbitrary code via crafted first-class Mailslot messages that triggers memory corruption and bypasses size restrictions on second-class Mailslot messages.
familywindows
idoval:org.mitre.oval:def:600
statusaccepted
submitted2006-07-25T12:05:33
titleMailslot Heap Overflow Vulnerability
version43