CVE-2005-1987

Buffer overflow in Collaboration Data Objects (CDO), as used in Microsoft Windows and Microsoft Exchange Server, allows remote attackers to execute arbitrary code when CDOSYS or CDOEX processes an e-mail message with a large header name, as demonstrated using the "Content-Type" string.
References
Link Resource
http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0289.html Broken Link
http://marc.info/?l=bugtraq&m=112915118302012&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/17167 Third Party Advisory
http://securitytracker.com/id?1015038 Third Party Advisory VDB Entry
http://securitytracker.com/id?1015039 Third Party Advisory VDB Entry
http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ907245
http://www.kb.cert.org/vuls/id/883460 Third Party Advisory US Government Resource
http://www.osvdb.org/19905 Broken Link
http://www.securityfocus.com/bid/15067 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA05-284A.html Third Party Advisory US Government Resource
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-048 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/22495 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1130 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1201 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1406 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1420 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1515 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A581 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A848 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:exchange_server:2000:sp3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:microsoft:windows_2000:-:sp4:*:fr:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2003:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:sp1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:sp1:*:*:*:*:*:itanium:*
cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_xp:-:sp1:*:*:tablet_pc:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:*:*

History

07 Nov 2023, 01:57

Type Values Removed Values Added
References
  • {'url': 'http://support.microsoft.com/default.aspx?scid=kb;[LN];Q907245', 'name': 'Q907245', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MSKB'}
  • () http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ907245 -

Information

Published : 2005-10-13 10:02

Updated : 2023-12-10 10:28


NVD link : CVE-2005-1987

Mitre link : CVE-2005-1987

CVE.ORG link : CVE-2005-1987


JSON object : View

Products Affected

microsoft

  • windows_server_2003
  • exchange_server
  • windows_xp
  • windows_2000
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')