Vulnerability Name:

CVE-2002-0729 (CCN-9661)

Assigned:2002-07-24
Published:2002-07-24
Updated:2016-10-18
Summary:Microsoft SQL Server 2000 allows remote attackers to cause a denial of service via a malformed 0x08 packet that is missing a colon separator.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
8.3 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2002-0649

Source: MITRE
Type: CNA
CVE-2002-0729

Source: BUGTRAQ
Type: UNKNOWN
20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)

Source: NTBUGTRAQ
Type: UNKNOWN
20020725 Microsoft SQL Server 2000 Unauthenticated System Compromise (#NISR25072002)

Source: CCN
Type: SA7945
MS-SQL 2000 Worm propagating

Source: CCN
Type: CERT Advisory CA-2002-22
Multiple Vulnerabilities in Microsoft SQL Server

Source: CCN
Type: CIAC Information Bulletin M-102
Microsoft SQL Server 2000 Resolution Service Buffer Overflow Vulnerabilities

Source: CCN
Type: cisco-sa-20030126-ms02-061
Cisco Security Advisory: Microsoft SQL Server 2000 Vulnerabilities in Cisco Products - MS02-061

Source: CCN
Type: US-CERT VU#399260
Microsoft SQL Server 2000 contains heap buffer overflow in SQL Server Resolution Service

Source: CCN
Type: US-CERT VU#484891
Microsoft SQL Server 2000 contains stack buffer overflow in SQL Server Resolution Service

Source: CCN
Type: Microsoft Security Bulletin MS02-039
Buffer Overruns in SQL Server 2000 Resolution Service Could Enable Code Execution (Q323875)

Source: CCN
Type: NGSSoftware Insight Security Research Advisory #NISR03092002B
Windows .NET Server (RC1) and MSDE

Source: CCN
Type: NGSSoftware Insight Security Research Advisory #NISR25072002
Unauthenticated Remote Compromise in MS SQL Server 2000

Source: CCN
Type: OSVDB ID: 10135
Microsoft SQL Server Malformed 0x08 Packet DoS

Source: CCN
Type: BID-5310
Microsoft SQL Server 2000 Resolution Service Heap Overflow Vulnerability

Source: XF
Type: UNKNOWN
mssql-resolution-service-bo(9661)

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database
MS02-039 Microsoft SQL Server Resolution Overflow

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:sql_server:2000:-:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:sql_server:2000:-:*:*:*:*:*:*
  • OR cpe:/a:microsoft:.net_framework:1.0:-:*:*:*:*:*:*
  • OR cpe:/h:cisco:unity_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:unified_callmanager:3.3:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:building_broadband_service_manager:5.0:*:*:*:*:*:*:*
  • OR cpe:/h:cisco:unity_server:4.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft sql server 2000
    microsoft sql server 2000 -
    microsoft .net framework 1.0
    cisco unity server 3.0
    cisco unified callmanager 3.3
    cisco building broadband service manager 5.0
    cisco unity server 4.0