Microsoft Windows 2000 LDAP Server improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Microsoft Windows 2000 (Operating System). This affects an unknown functionality of the component LDAP Server. The manipulation with an unknown input leads to a improper authentication vulnerability. CWE is classifying the issue as CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Running Windows 2000 LDAP Server over SSL, a function does not properly check the permissions of a user request when the directory principal is a domain user and the data attribute is the domain password, which allows local users to modify the login password of other users.

The issue has been introduced in 02/17/2000. The weakness was disclosed 07/21/2001 with Microsoft as MS01-036 as confirmed bulletin (Technet). It is possible to read the advisory at microsoft.com. This vulnerability is uniquely identified as CVE-2001-0502. The exploitability is told to be easy. Attacking locally is a requirement. The successful exploitation needs a authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability was handled as a non-public zero-day exploit for at least 370 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 10619 (MS01-011 / MS01-036: LDAP over SSL Arbitrary User Password Modification (287397 / 299687)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS01-036 is able to eliminate this problem. The bugfix is ready for download at microsoft.com.

The vulnerability is also documented in the databases at X-Force (6745) and Tenable (10619).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 10619
Nessus Name: MS01-011 / MS01-036: LDAP over SSL Arbitrary User Password Modification (287397 / 299687)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS01-036

Timelineinfo

02/17/2000 🔍
02/21/2001 +370 days 🔍
06/25/2001 +124 days 🔍
07/21/2001 +26 days 🔍
07/21/2001 +0 days 🔍
07/21/2001 +0 days 🔍
12/11/2002 +508 days 🔍
07/07/2014 +4226 days 🔍
06/25/2021 +2545 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS01-036
Organization: Microsoft
Status: Confirmed

CVE: CVE-2001-0502 (🔍)
X-Force: 6745 - Microsoft Windows 2000 LDAP function could allow domain user password change
Vulnerability Center: 332 - [MS01-036] Windows 2000 LDAP Server Malformed Request to Domain Controller Allows Local Password Mod, Low
SecurityFocus: 2929

Entryinfo

Created: 07/07/2014 15:40
Updated: 06/25/2021 18:31
Changes: 07/07/2014 15:40 (72), 06/25/2021 18:31 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!