Microsoft Windows NT 4.0/2000/XP/Server 2003 Blaster/Eske memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in Microsoft Windows NT 4.0/2000/XP/Server 2003 (Operating System). It has been classified as critical. This affects an unknown code. The manipulation with an unknown input leads to a memory corruption vulnerability (Blaster/Eske). CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Buffer overflow in a certain DCOM interface for RPC in Microsoft Windows NT 4.0, 2000, XP, and Server 2003 allows remote attackers to execute arbitrary code via a malformed message, as exploited by the Blaster/MSblast/LovSAN and Nachi/Welchia worms.

The weakness was shared 08/20/2003 with eEye Digital Security as MS03-032 as confirmed bulletin (Technet). The advisory is shared at microsoft.com. This vulnerability is uniquely identified as CVE-2003-0352 since 05/28/2003. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a public exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 03/08/2021). Due to its background and reception, this vulnerability has a historic impact.

After even before and not, there has been an exploit disclosed. The exploit is shared for download at tecchannel.de. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 11790 (MS03-026 / MS03-039: Buffer Overrun In RPCSS Service Could Allow Code Execution (823980 / 824146)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

Applying the patch MS03-032 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. Attack attempts may be identified with Snort ID 9580. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 2289.

The vulnerability is also documented in the databases at X-Force (12629), Tenable (11790) and Exploit-DB (100). Further details are available at ciac.org. The entry 248 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.3
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Blaster/Eske
Class: Memory corruption / Blaster/Eske
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11790
Nessus Name: MS03-026 / MS03-039: Buffer Overrun In RPCSS Service Could Allow Code Execution (823980 / 824146)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 11808
OpenVAS Name: Microsoft RPC Interface Buffer Overrun (823980)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/windows_rpc_dcom
Saint Name: Windows RPC DCOM interface buffer overflow

MetaSploit ID: ms03_026_dcom.rb
MetaSploit Name: MS03-026 Microsoft RPC DCOM Interface Overflow
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS03-032

Snort ID: 9580
Snort Message: OS-WINDOWS DCERPC NCACN-IP-TCP ISystemActivator RemoteCreateInstance attempt
Snort Class: 🔍

Suricata ID: 2102192
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/01/2003 🔍
05/28/2003 +147 days 🔍
07/16/2003 +48 days 🔍
07/16/2003 +0 days 🔍
07/17/2003 +1 days 🔍
07/17/2003 +0 days 🔍
08/12/2003 +25 days 🔍
08/18/2003 +6 days 🔍
08/20/2003 +2 days 🔍
08/21/2003 +1 days 🔍
03/08/2021 +6409 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS03-032
Researcher: Discovery
Organization: eEye Digital Security
Status: Confirmed

CVE: CVE-2003-0352 (🔍)
OVAL: 🔍

X-Force: 12629 - RPC DCOM interface buffer overflow, High Risk
Vulnerability Center: 1655 - [MS03-026] Buffer Overflow in DCOM Interface for RPC in Windows NT/2000/XP/Server 2003 (Blaster/Nach, Critical
SecurityFocus: 8205 - Microsoft Windows DCOM RPC Interface Buffer Overrun Vulnerability
OSVDB: 2100 - Microsoft Windows RPC DCOM Interface Overflow

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 08/21/2003 14:58
Updated: 03/08/2021 16:31
Changes: 08/21/2003 14:58 (66), 07/14/2017 10:01 (49), 03/08/2021 16:27 (4), 03/08/2021 16:31 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!