ID CVE-2005-0560
Summary Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:exchange_server:2000:-:*:*:*:*:*:*
    cpe:2.3:a:microsoft:exchange_server:2000:-:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:exchange_server:2003:-:*:*:*:*:*:*
    cpe:2.3:a:microsoft:exchange_server:2003:-:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-04-2020 - 13:27)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2005-06-22T12:38:00.000-04:00
class vulnerability
contributors
name Christine Walzer
organization The MITRE Corporation
description Heap-based buffer overflow in the SvrAppendReceivedChunk function in xlsasink.dll in the SMTP service of Exchange Server 2000 and 2003 allows remote attackers to execute arbitrary code via a crafted X-LINK2STATE extended verb request to the SMTP port.
family windows
id oval:org.mitre.oval:def:4032
status accepted
submitted 2005-04-21T12:00:00.000-04:00
title Exchange Server SMTP Buffer Overflow
version 2
refmap via4
bugtraq 20050419 MS05-021 Microsoft Exchange X-LINK2STATE Heap Overflow PoC
cert TA05-102A
cert-vn VU#275193
iss 20050412 Microsoft Exchange Remote Compromise
osvdb 15467
secunia 14920
saint via4
bid 13118
description Microsoft Exchange X-LINK2STATE buffer overflow
id mail_smtp_exchangexl2s
osvdb 15467
title exchange_x_link2state_bo
type remote
Last major update 09-04-2020 - 13:27
Published 02-05-2005 - 04:00
Last modified 09-04-2020 - 13:27
Back to Top