Vulnerability Name:

CVE-2002-0650 (CCN-9662)

Assigned:2002-07-24
Published:2002-07-24
Updated:2018-10-12
Summary:The keep-alive mechanism for Microsoft SQL Server 2000 allows remote attackers to cause a denial of service (bandwidth consumption) via a "ping" style packet to the Resolution Service (UDP port 1434) with a spoofed IP address of another SQL Server system, which causes the two servers to exchange packets in an infinite loop.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2002-0650

Source: BUGTRAQ
Type: UNKNOWN
20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)

Source: NTBUGTRAQ
Type: UNKNOWN
20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)

Source: CCN
Type: CERT Advisory CA-2002-22
Multiple Vulnerabilities in Microsoft SQL Server

Source: CCN
Type: CIAC Information Bulletin M-102
Microsoft SQL Server 2000 Resolution Service Buffer Overflow Vulnerabilities

Source: CCN
Type: cisco-sa-20030126-ms02-061
Cisco Security Advisory: Microsoft SQL Server 2000 Vulnerabilities in Cisco Products - MS02-061

Source: XF
Type: UNKNOWN
mssql-resolution-keepalive-dos(9662)

Source: CCN
Type: US-CERT VU#370308
Microsoft SQL Server 2000 contains denial-of-service vulnerability in SQL Server Resolution Service

Source: CCN
Type: Microsoft Security Bulletin MS02-039
Buffer Overruns in SQL Server 2000 Resolution Service Could Enable Code Execution (Q323875)

Source: CCN
Type: NGSSoftware Insight Security Research Advisory #NISR25072002
Unauthenticated Remote Compromise in MS SQL Server 2000

Source: OSVDB
Type: UNKNOWN
878

Source: CCN
Type: OSVDB ID: 878
Microsoft SQL Resolution Service Keep-Alive Function DoS

Source: BID
Type: UNKNOWN
5312

Source: CCN
Type: BID-5312
Microsoft SQL Server 2000 Resolution Service Denial of Service Vulnerability

Source: CCN
Type: SQLSecurity.com Web site
SQL Server/MSDE-Based Applications

Source: MS
Type: UNKNOWN
MS02-039

Source: XF
Type: UNKNOWN
mssql-resolution-keepalive-dos(9662)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:sql_server:2000:-:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sql_server:2000:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sql_server:2000:sp2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:sql_server:2000:-:*:*:*:*:*:*
  • OR cpe:/h:cisco:unity_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:unified_callmanager:3.3:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:building_broadband_service_manager:5.0:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:unity_server:4.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:microsoft:data_engine:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft sql server 2000
    microsoft sql server 2000 sp1
    microsoft sql server 2000 sp2
    microsoft sql server 2000
    cisco unity server 3.0
    cisco unified callmanager 3.3
    cisco building broadband service manager 5.0
    cisco unity server 4.0
    microsoft data engine -