Vulnerability Name: CVE-2003-0659 (CCN-13424) Assigned: 2003-10-15 Published: 2003-10-15 Updated: 2019-04-30 Summary: Buffer overflow in a function in User32.dll on Windows NT through Server 2003 allows local users to execute arbitrary code via long (1) LB_DIR messages to ListBox or (2) CB_DIR messages to ComboBox controls in a privileged application. CVSS v3 Severity: 9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-Other Vulnerability Consequences: Gain Privileges References: Source: CCN Type: BugTraq Mailing List, Wed Oct 15 2003 - 19:47:06 CDTListbox And Combobox Control Buffer Overflow Source: MITRE Type: CNACVE-2003-0659 Source: BUGTRAQ Type: UNKNOWN20031016 Listbox And Combobox Control Buffer Overflow Source: NTBUGTRAQ Type: UNKNOWN20031016 Listbox And Combobox Control Buffer Overflow Source: CCN Type: CERT Advisory CA-2003-27Multiple Vulnerabilities in Microsoft Windows and Exchange Source: CERT Type: US Government ResourceCA-2003-27 Source: CCN Type: CIAC Information Bulletin O-009Microsoft Listbox and ComboBox Control Buffer Overrun Vulnerabilities Source: CCN Type: US-CERT VU#967668Microsoft Windows ListBox and ComboBox controls vulnerable to buffer overflow when supplied crafted Windows message Source: CERT-VN Type: Patch, Third Party Advisory, US Government ResourceVU#967668 Source: CCN Type: Microsoft Security Bulletin MS03-045Buffer Overrun in the ListBox and in the ComboBox Control Could Allow Code Execution (824141) Source: CCN Type: Microsoft Security Bulletin MS04-031Vulnerability in NetDDE Could Allow Remote Code Execution (841533) Source: CCN Type: Microsoft Security Bulletin MS04-032Security Update for Microsoft Windows (840987) Source: CCN Type: Microsoft Security Bulletin MS05-002Vulnerability in Cursor and Icon Format Handling Could Allow Remote Code Execution (891711) Source: CCN Type: Microsoft Security Bulletin MS05-018Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege and Denial of Service (890859) Source: CCN Type: Microsoft Security Bulletin MS05-053Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (896424) Source: CCN Type: Microsoft Security Bulletin MS07-017Vulnerabilities in GDI Could Allow Remote Code Execution (925902) Source: CCN Type: SecuriTeam Mailing List, Security Holes & Exploits 16 Nov 2003ListBox and ComboBox Control Buffer Overflow (Exploit) Source: CCN Type: SecuriTeam Mailing List, Windows NT focus 19 Oct 2003ListBox and ComboBox Control Buffer Overflow (Technical Details) Source: BID Type: Patch, Vendor Advisory8827 Source: CCN Type: BID-8827Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability Source: MS Type: UNKNOWNMS03-045 Source: XF Type: UNKNOWNwin-user32-control-bo(13424) Source: XF Type: UNKNOWNwin-user32-control-bo(13424) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:201 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:340 Vulnerable Configuration: Configuration 1 :cpe:/o:microsoft:windows_2000:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2000:*:sp1:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2000:*:sp2:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2000:*:sp3:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:enterprise:*:64-bit:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:enterprise_64-bit:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:r2:*:64-bit:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:r2:*:datacenter_64-bit:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:standard:*:64-bit:*:*:*:*:* OR cpe:/o:microsoft:windows_2003_server:web:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:*:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:*:server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:*:terminal_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:*:workstation:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp1:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp1:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp1:*:*:terminal_server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp1:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp2:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp2:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp2:*:*:terminal_server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp2:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp3:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp3:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp3:*:*:terminal_server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp3:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp4:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp4:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp4:*:*:terminal_server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp4:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp5:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp5:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp5:*:*:terminal_server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp5:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp6:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp6:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp6:*:*:terminal_server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp6:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp6a:enterprise_server:*:*:*:*:* OR cpe:/o:microsoft:windows_nt:4.0:sp6a:*:*:server:*:x86:* OR cpe:/o:microsoft:windows_nt:4.0:sp6a:*:*:workstation:*:x86:* OR cpe:/o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:*:embedded:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:*:home:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:gold:professional:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp1:64-bit:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp1:embedded:*:*:*:*:* OR cpe:/o:microsoft:windows_xp:*:sp1:home:*:*:*:*:* Denotes that component is vulnerableVulnerability Name: CVE-2003-0659 (CCN-13444) Assigned: 2003-10-17 Published: 2003-10-17 Updated: 2003-10-17 Summary: Non-English versions of Microsoft Windows XP, Windows 2003, Windows 2000, or Windows NT running Sophos Anti-Virus that have applied the patch in Microsoft Security Bulletin MS03-045 are vulnerable to a denial of service attack. Sophos Anti-Virus is software that is used to protect against viruses and to reduce spam. When the MS03-045 patch is applied to Norwegian, Spanish, Polish, Italian, or Swedish versions of Windows NT, Windows 2000, Windows XP or Windows 2003 or Danish versions of Windows 2000, the patch causes Sophos Anti-Virus to stop functioning. CVSS v3 Severity: 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Low
CVSS v2 Severity: 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): NoneAvailibility (A): Partial
Vulnerability Consequences: Denial of Service References: Source: CCN Type: NTBugTraq Mailing List, Tue Oct 21 2003 - 20:56:02 CDTMinorRev: Microsoft Security Bulletin MS03-045 - Buffer Overrun in the ListBox and in the ComboBox Control Could Allow Code Execution (824141) Source: MITRE Type: CNACVE-2003-0659 Source: CCN Type: CIAC Information Bulletin O-009Microsoft Listbox and ComboBox Control Buffer Overrun Vulnerabilities Source: CCN Type: US-CERT VU#967668Microsoft Windows ListBox and ComboBox controls vulnerable to buffer overflow when supplied crafted Windows message Source: CCN Type: Microsoft Security Bulletin MS03-045Buffer Overrun in the ListBox and in the ComboBox Control Could Allow Code Execution (824141) Source: CCN Type: BID-8827Microsoft ListBox/ComboBox Control User32.dll Function Buffer Overrun Vulnerability Source: CCN Type: Sophos Web siteAlert: UPDATED - Reported system problems with Microsoft MS03-045 patches Source: XF Type: UNKNOWNwin-ms03045-applications-dos(13444) Vulnerable Configuration: Configuration CCN 1 :cpe:/o:microsoft:windows_2000:*:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:xp:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:2003_server:*:*:*:*:*:*:* OR cpe:/o:microsoft:windows:nt:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
microsoft windows 2000 *
microsoft windows 2000 * sp1
microsoft windows 2000 * sp2
microsoft windows 2000 * sp3
microsoft windows 2000 * sp4
microsoft windows 2003 server enterprise
microsoft windows 2003 server enterprise_64-bit
microsoft windows 2003 server r2
microsoft windows 2003 server r2
microsoft windows 2003 server standard
microsoft windows 2003 server web
microsoft windows nt 4.0
microsoft windows nt 4.0
microsoft windows nt 4.0
microsoft windows nt 4.0
microsoft windows nt 4.0 sp1
microsoft windows nt 4.0 sp1
microsoft windows nt 4.0 sp1
microsoft windows nt 4.0 sp1
microsoft windows nt 4.0 sp2
microsoft windows nt 4.0 sp2
microsoft windows nt 4.0 sp2
microsoft windows nt 4.0 sp2
microsoft windows nt 4.0 sp3
microsoft windows nt 4.0 sp3
microsoft windows nt 4.0 sp3
microsoft windows nt 4.0 sp3
microsoft windows nt 4.0 sp4
microsoft windows nt 4.0 sp4
microsoft windows nt 4.0 sp4
microsoft windows nt 4.0 sp4
microsoft windows nt 4.0 sp5
microsoft windows nt 4.0 sp5
microsoft windows nt 4.0 sp5
microsoft windows nt 4.0 sp5
microsoft windows nt 4.0 sp6
microsoft windows nt 4.0 sp6
microsoft windows nt 4.0 sp6
microsoft windows nt 4.0 sp6
microsoft windows nt 4.0 sp6a
microsoft windows nt 4.0 sp6a
microsoft windows nt 4.0 sp6a
microsoft windows xp *
microsoft windows xp *
microsoft windows xp *
microsoft windows xp * gold
microsoft windows xp * sp1
microsoft windows xp * sp1
microsoft windows xp * sp1
microsoft windows 2000 *
microsoft windows xp
microsoft windows 2003_server
microsoft windows nt