Lucene search

K
certCERTVU:399260
HistoryJul 26, 2002 - 12:00 a.m.

Microsoft SQL Server 2000 contains heap buffer overflow in SQL Server Resolution Service

2002-07-2600:00:00
www.kb.cert.org
34

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.964

Percentile

99.6%

Overview

Microsoft SQL Server 2000 contains a remotely exploitable heap buffer overflow that allows attackers to execute arbitrary code with the same privileges as the SQL server.

Description

The SQL Server Resolution Service (SSRS) was introduced in Microsoft SQL Server 2000 to provide referral services for multiple server instances running on the same machine. The service listens for requests on UDP port 1434 and returns the IP address and port number of the SQL server instance that provides access to the requested database.

The SSRS contains a heap buffer overflow that allows an attacker to execute arbitrary code by sending a crafted request to port 1434/udp. The code within such a request will be executed by the server host with the privileges of the SQL Server service account.


Impact

This vulnerability allows unauthenticated remote attackers to execute arbitrary code with the privileges of the SQL service account. If the privileges of the service account are elevated via VU#796313, this vulnerability may result in compromise of the server host.


Solution

Apply a patch

This vulnerability was originally addressed by Microsoft in Security Bulletin MS02-039. In January 2003, Microsoft updated MS02-039 to recommend that customers apply the patch from Microsoft Security Bulletin MS02-061, which addresses additional vulnerabilities. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS02-039.asp
http://www.microsoft.com/technet/security/bulletin/MS02-061.asp

This vulnerability also affects any products that include the Microsoft Desktop Engine (MSDE) 2000. For more information, please see

http://www.microsoft.com/technet/security/MSDEapps.asp

Block port 1434/udp

As a workaround, system administrators can use a firewall to block port 1434/udp at an appropriate network border, thus preventing external attackers from exploiting this vulnerability.


Vendor Information

399260

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Cisco Systems Inc. __ Affected

Notified: January 26, 2003 Updated: January 27, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Cisco Systems has published an Cisco Security Advisory to address this issue. For more information, please see:

http://www.cisco.com/warp/public/707/cisco-sa-20030126-ms02-061.shtml

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23399260 Feedback>).

Microsoft Corporation __ Affected

Notified: July 25, 2002 Updated: July 25, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Security Bulletin MS02-039 to address this vulnerability. For more information, please see

http://www.microsoft.com/technet/security/bulletin/MS02-039.asp

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23399260 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC thanks Microsoft for the information provided in their advisory and NGSSoftware for their discovery and analysis of this vulnerability.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2002-0649
CERT Advisory: CA-2002-22 Severity Metric:

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.964

Percentile

99.6%