Vulnerability Name: | CVE-2003-0812 (CCN-13639) | ||||||||||||
Assigned: | 2003-11-11 | ||||||||||||
Published: | 2003-11-11 | ||||||||||||
Updated: | 2019-04-30 | ||||||||||||
Summary: | Stack-based buffer overflow in a logging function for Windows Workstation Service (WKSSVC.DLL) allows remote attackers to execute arbitrary code via RPC calls that cause long entries to be written to a debug log file ("NetSetup.LOG"), as demonstrated using the NetAddAlternateComputerName API. | ||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: CCN Type: BugTraq Mailing List, Tue Nov 11 2003 - 14:34:31 CST Windows Workstation Service Remote Buffer Overflow Source: CCN Type: Core Security Technologies Advisory CORE-2003-12-05 DCE RPC Vulnerabilities New Attack Vectors Analysis Source: MITRE Type: CNA CVE-2003-0812 Source: BUGTRAQ Type: UNKNOWN 20031111 EEYE: Windows Workstation Service Remote Buffer Overflow Source: BUGTRAQ Type: UNKNOWN 20031112 Proof of concept for Windows Workstation Service overflow Source: CCN Type: CERT Advisory CA-2003-28 Buffer Overflow in Windows Workstation Service Source: CERT Type: US Government Resource CA-2003-28 Source: CCN Type: CIAC Information Bulletin O-004 Microsoft Buffer Overrun in Messenger Service Could Allow Code Execution Source: CCN Type: CIAC Information Bulletin O-022 Microsoft Buffer Overrun Vulnerability in Workstation Service Source: CCN Type: Cisco Systems Inc. Security Advisory, 2004 January 29 18:00 UTC (GMT Buffer Overrun in Microsoft Windows 2000 Workstation Service (MS03-049) Source: CISCO Type: UNKNOWN 20040129 Buffer Overrun in Microsoft Windows 2000 Workstation Service (MS03-049) Source: CCN Type: US-CERT VU#567620 Microsoft Windows Workstation service vulnerable to buffer overflow when sent specially crafted network message Source: CERT-VN Type: Patch, Third Party Advisory, US Government Resource VU#567620 Source: CCN Type: Microsoft Security Bulletin MS03-043 Buffer Overrun in Messenger Service Could Allow Code Execution (828035) Source: CCN Type: Microsoft Security Bulletin MS03-049 Buffer Overrun in the Workstation Service Could Allow Code Execution Source: CCN Type: Microsoft Security Bulletin MS06-070 Vulnerability in Workstation Service Could Allow Remote Code Execution (924270) Source: BID Type: Exploit, Patch, Vendor Advisory 9011 Source: CCN Type: BID-9011 Microsoft Windows Workstation Service Remote Buffer Overflow Vulnerability Source: CCN Type: Internet Security Systems Security Alert, November 11, 2003 Microsoft Workstation Service Buffer Overflow Source: MS Type: UNKNOWN MS03-049 Source: XF Type: UNKNOWN win-workstation-bo(13639) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:331 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:575 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |