Microsoft Windows 2000/Server 2003/XP Plug-and-Play Service stack-based overflow

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Microsoft Windows 2000/Server 2003/XP (Operating System). It has been declared as critical. Affected by this vulnerability is an unknown code of the component Plug-and-Play Service. The manipulation with an unknown input leads to a stack-based overflow vulnerability. The CWE definition for the vulnerability is CWE-121. A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function). As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Stack-based buffer overflow in the Plug and Play (PnP) service (UMPNPMGR.DLL) in Microsoft Windows 2000 SP4, and XP SP1 and SP2, allows remote or local authenticated attackers to execute arbitrary code via a large number of "\" (backslash) characters in a registry key name, which triggers the overflow in a wsprintfW function call.

The bug was discovered 10/11/2005. The weakness was shared 10/11/2005 by Derek Soeder with eEye Digital Security as MS05-047 as confirmed bulletin (Technet). The advisory is shared at microsoft.com. This vulnerability is known as CVE-2005-2120 since 07/02/2005. The attack can be launched remotely. A single authentication is needed for exploitation. Technical details are unknown but a public exploit is available.

After 2 weeks, there has been an exploit disclosed. It is possible to download the exploit at securiteam.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 2010 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 20000 (MS05-047: Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege (905749)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Applying the patch MS05-047 is able to eliminate this problem. The bugfix is ready for download at windowsupdate.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 4334. In this case the pattern |05 00 00| is used for detection. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 3879.

The vulnerability is also documented in the databases at X-Force (22502), Tenable (20000) and Exploit-DB (1271). The entries 1623, 1702, 1793 and 1792 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life (old version)

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Stack-based overflow
CWE: CWE-121 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 20000
Nessus Name: MS05-047: Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege (905749)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

MetaSploit ID: ms05_047_pnp.rb
MetaSploit Name: Microsoft Plug and Play Service Registry Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS05-047

Snort ID: 4334
Snort Message: NETBIOS DCERPC NCACN-IP-TCP umpnpmgr PNP_GetDeviceList attempt
Snort Pattern: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

02/17/2000 🔍
07/02/2005 +1962 days 🔍
08/18/2005 +47 days 🔍
10/11/2005 +53 days 🔍
10/11/2005 +0 days 🔍
10/11/2005 +0 days 🔍
10/11/2005 +0 days 🔍
10/11/2005 +0 days 🔍
10/11/2005 +0 days 🔍
10/11/2005 +0 days 🔍
10/12/2005 +1 days 🔍
10/12/2005 +0 days 🔍
10/13/2005 +1 days 🔍
10/21/2005 +8 days 🔍
07/04/2019 +5004 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS05-047
Researcher: Derek Soeder
Organization: eEye Digital Security
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2005-2120 (🔍)
OVAL: 🔍

X-Force: 22502
SecurityTracker: 1015042
Vulnerability Center: 9399 - [MS05-047] Microsoft Plug and Play Remote Code Execution, High
SecuriTeam: securiteam.com
SecurityFocus: 15065 - Microsoft Windows Plug And Play UMPNPMGR.DLL wsprintfW Buffer Overflow Vulnerability
Secunia: 17166 - Microsoft Windows Plug-and-Play Service Buffer Overflows, Moderately Critical
OSVDB: 18830 - Microsoft Windows UMPNPMGR wsprintfW Remote Overflow

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/12/2005 13:05
Updated: 07/04/2019 16:49
Changes: 10/12/2005 13:05 (117), 07/04/2019 16:49 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!