Lucene search

K
certCERTVU:180868
HistoryOct 11, 2005 - 12:00 a.m.

Microsoft Distributed Transaction Coordinator vulnerable to buffer overflow via specially crafted network message

2005-10-1100:00:00
www.kb.cert.org
38

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.931

Percentile

99.1%

Overview

Microsoft Distributed Transaction Coordinator (MSDTC) may be vulnerable to a flaw that allows remote unauthenticated attackers to execute arbitrary code.

Description

The Microsoft Distributed Transaction Coordinator (MSDTC) is described by Microsoft as “distributed transaction facility for Microsoft Windows platforms”.

Microsoft Windows platforms may be vulnerable to a flaw in the MSDTC implementation caused by an unchecked buffer that may allow a remote, unauthenticated user to execute arbitrary code and take complete control of the system.

Microsoft Windows 2000 is vulnerable to remote, unauthenticated users exploiting this flaw from the network and locally. Microsoft Windows XP SP1 and Windows Server 2003 are vulnerable to local authenticated attackers exploiting this flaw. Microsoft Windows XP SP2 and Windows Server 2003 SP1 are not vulnerable.

Note that on Windows XP SP1 MSDTC Network DTC Access is allowed by default and if the service is started by any local user, the system may be vulnerable to remote, unauthenticated attacks. An administrator can disable the service and prevent a normal user from starting it. Windows Server 2003 is not configured by default to allow Network DTC Access, though the MSDTC service is started by default. If Network DTC Access is allowed by an administrator, the system may be vulnerable to remote, unauthenticated attacks.

Remotely-vulnerable systems listen on port 3372/tcp and a dynamic high TCP port.

Public reports indicate that exploit code is available for this vulnerability at this time.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code on a system.


Solution

Apply an update
Please see Microsoft Security Bulletin MS05-051 for more information.


Vendor Information

180868

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Microsoft Corporation __ Affected

Updated: October 11, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Microsoft Security Bulletin MS05-051 for more information.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23180868 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Microsoft reported this vulnerability, and in turn thank eEye Digital Security for information on the issue.

This document was written by Ken MacInnis.

Other Information

CVE IDs: CVE-2005-2119
Severity Metric: 17.40 Date Public:

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.931

Percentile

99.1%