Lucene search

K
certCERTVU:901584
HistoryDec 13, 2006 - 12:00 a.m.

Microsoft Windows SNMP Memory Corruption Vulnerability

2006-12-1300:00:00
www.kb.cert.org
9

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.887 High

EPSS

Percentile

98.7%

Overview

A vulnerability in the way Microsoft Windows handles SNMP may allow a buffer overflow that may allow remote execution of arbitrary code.

Description

Microsoft Windows contains a buffer overflow that may occur when handling malformed SNMP packets. According to Microsoft Security Bulletin ms06-074 the exploit is triggered by sending a specially crafted SNMP packet to a vulnerable system.

Note that the SNMP service is not installed on any version of Microsoft Windows by default.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition.


Solution

Update
Microsoft has released an update to address this issue. See Microsoft Security Bulletin ms06-074 for more details.


Apply a Workaround

* Block UDP port 161
* Disable SNMP service - Note that according to Microsoft Security Bulletin [ms06-074](<http://www.microsoft.com/technet/security/bulletin/ms06-074.mspx>)[](<http://www.microsoft.com/technet/security/bulletin/ms06-062.mspx>):

If you disable the SNMP service, you may not be able to monitor systems via SNMP.
See Microsoft Security Bulletin ms06-074 for more details.

Vendor Information

901584

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: December 12, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to Microsoft Security Bulletin ms06-074.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23901584 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported in Microsoft Security Bulletin ms06-074. Microsoft credits Kostya Kortchinsky of Immunity, Inc. and Clement Seguy of the European Aeronautic Defence and Space Company for reporting this issue.

This document was written by Chris Taschner.

Other Information

CVE IDs: CVE-2006-5583
Severity Metric: 16.40 Date Public:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.887 High

EPSS

Percentile

98.7%