Lucene search

K
certCERTVU:326746
HistoryJul 31, 2003 - 12:00 a.m.

Microsoft Windows RPC service vulnerable to denial of service

2003-07-3100:00:00
www.kb.cert.org
11

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.968 High

EPSS

Percentile

99.7%

Overview

A vulnerability exists in Microsoft’s Remote Procedure Call (RPC) implementation. A remote attacker could exploit this vulnerability to cause a denial of service. An exploit for this vulnerability is publicly available.

Description

Microsoft has released MS03-039 to address a vulnerability in Microsoft’s Remote Procedure Call (RPC) implementation. A denial-of-service vulnerability exists in this service that can be remotely exploited. This vulnerability is not the same as the vulnerability described in CA-2003-16 (MS03-026), however, the impact is similar. An exploit for this vulnerability is publicly available. We have confirmed with Microsoft that this vulnerability only affects Windows 2000 systems.


Impact

A remote attacker could exploit this vulnerability to cause a denial of service. Although it has been reported that this vulnerability may be used to gain elevated privileges, according to Microsoft’s testing, exploitation of this vulnerability can only cause a denial-of-service condition.


Solution

Microsoft has released a patch for this vulnerability in MS03-039.


Restrict Access

You may wish to block access to from outside your network perimeter, specifically by blocking access to TCP and UDP ports 135, 139, and 445. This will limit your exposure to attacks. However, blocking at the network perimeter would still allow attackers within the perimeter of your network to exploit the vulnerability. It is important to understand your network’s configuration and service requirements before deciding what changes are appropriate


Vendor Information

326746

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Notified: July 26, 2003 Updated: September 10, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.microsoft.com/technet/security/bulletin/MS03-039.asp&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23326746 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This document was written by Damon Morda.

Other Information

CVE IDs: CVE-2003-0605
CERT Advisory: CA-2003-19 Severity Metric:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.968 High

EPSS

Percentile

99.7%