Microsoft Windows 2000 Message Request denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Microsoft Windows 2000 (Operating System). This affects an unknown code of the component Message Request Handler. The manipulation with an unknown input leads to a denial of service vulnerability. CWE is classifying the issue as CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. This is going to have an impact on availability. The summary by CVE is:

Windows 2000 domain controller in Windows 2000 Server, Advanced Server, or Datacenter Server allows remote attackers to cause a denial of service via a flood of malformed service requests.

The issue has been introduced in 02/17/2000. The weakness was shared 07/21/2001 with Microsoft as MS01-011 as confirmed bulletin (Technet). The advisory is shared at microsoft.com. This vulnerability is uniquely identified as CVE-2001-0018. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability was handled as a non-public zero-day exploit for at least 520 days. During that time the estimated underground price was around $25k-$100k.

Applying the patch MS01-011 is able to eliminate this problem. The bugfix is ready for download at microsoft.com.

The vulnerability is also documented in the vulnerability database at X-Force (6136). The entries 17053 and 17051 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: T1499

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS01-011
ISS Proventia IPS: 🔍

Timelineinfo

02/17/2000 🔍
02/20/2001 +369 days 🔍
02/20/2001 +0 days 🔍
07/21/2001 +151 days 🔍
07/21/2001 +0 days 🔍
12/02/2003 +864 days 🔍
07/07/2014 +3870 days 🔍
05/17/2019 +1775 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS01-011
Organization: Microsoft
Status: Confirmed

CVE: CVE-2001-0018 (🔍)
X-Force: 6136 - Microsoft Windows 2000 domain controller denial of service
Vulnerability Center: 3067 - [MS01-011] DoS on Windows 2000 Domain Controller, Medium
SecurityFocus: 2394 - Microsoft Windows 2000 Domain Controller DoS Vulnerability

See also: 🔍

Entryinfo

Created: 07/07/2014 15:25
Updated: 05/17/2019 12:37
Changes: 07/07/2014 15:25 (66), 05/17/2019 12:37 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!