10
CVSSv2

CVE-2011-2013

Published: 08/11/2011 Updated: 07/12/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in the TCP/IP implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote malicious users to execute arbitrary code by sending a sequence of crafted UDP packets to a closed port, aka "Reference Counter Overflow Vulnerability."

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008

microsoft windows server 2008 r2

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows vista

Exploits

source: wwwsecurityfocuscom/bid/50517/info Microsoft Windows is prone to a remote integer-overflow vulnerability that affects the TCP/IP stack An attacker can exploit this issue to execute arbitrary code with kernel-level privileges Successful exploits will completely compromise affected computers Failed exploit attempts may result in ...