Vulnerability Name:

CVE-2005-1980 (CCN-22476)

Assigned:2005-10-11
Published:2005-10-11
Updated:2018-10-12
Summary:Distributed Transaction Controller in Microsoft Windows allows remote servers to cause a denial of service (MSDTC service hang) via a crafted Transaction Internet Protocol (TIP) message that causes DTC to repeatedly connect to a target IP and port number after an error occurs, aka the "Distributed TIP Vulnerability."
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2005-1980

Source: CCN
Type: SA17161
Microsoft Windows MSDTC and COM+ Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
17161

Source: CCN
Type: SA17172
Avaya Various Products Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
17172

Source: CCN
Type: SA17223
Nortel Centrex IP Client Manager Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
17223

Source: CCN
Type: SA17509
Nortel CallPilot Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
17509

Source: CCN
Type: SECTRACK ID: 1015037
Microsoft Windows Buffer Overflows in MSDTC and COM+ Let Remote Users Execute Arbitrary Code and Local User Gain Elevated Privileges

Source: SECTRACK
Type: UNKNOWN
1015037

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf

Source: IDEFENSE
Type: Vendor Advisory
20051011 Microsoft Distributed Transaction Controller Packet Relay DoS Vulnerability

Source: CCN
Type: Microsoft Security Bulletin MS05-051
Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)

Source: CCN
Type: Security Advisory P-2005-0056-Global
Nortel Networks: Log In Required

Source: BID
Type: UNKNOWN
15059

Source: CCN
Type: BID-15059
Microsoft MSDTC TIP Distributed Denial Of Service Vulnerability

Source: MS
Type: UNKNOWN
MS05-051

Source: XF
Type: UNKNOWN
win-msdtc-message-dos(22476)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1136

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1182

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1203

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1253

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1325

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:1413

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:64-bit:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:itanium:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:sp1:*:itanium:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:*:64-bit:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server::x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:xp:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2003_server:-::~~~~itanium~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:2003_server:sp1_itanium:*:*:*:*:*:*
  • OR cpe:/a:microsoft:windows_2003:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:nortel:callpilot:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:1136
    V
    Distributed TIP Request Validation Process Permits Denial of Service (Server 2003,SP1)
    2011-05-16
    oval:org.mitre.oval:def:1325
    V
    Distributed TIP Request Validation Process Permits Denial of Service (64-bit XP,SP1)
    2011-05-16
    oval:org.mitre.oval:def:1182
    V
    Distributed TIP Request Validation Process Permits Denial of Service (XP,SP2)
    2011-05-16
    oval:org.mitre.oval:def:1413
    V
    Distributed TIP Request Validation Process Permits Denial of Service (Server 2003)
    2011-05-16
    oval:org.mitre.oval:def:1203
    V
    Distributed TIP Request Validation Process Permits Denial of Service (WinXP,SP1)
    2011-05-16
    oval:org.mitre.oval:def:1253
    V
    Distributed TIP Request Validation Process Permits Denial of Service (Win2k,SP4)
    2011-05-16
    BACK
    microsoft windows 2000 * sp4
    microsoft windows 2003 server 64-bit
    microsoft windows 2003 server itanium
    microsoft windows 2003 server r2
    microsoft windows 2003 server sp1
    microsoft windows 2003 server sp1
    microsoft windows xp *
    microsoft windows xp * sp1
    microsoft windows xp * sp2
    microsoft windows xp - sp1
    microsoft windows 2000 - sp4
    microsoft windows 2003_server
    microsoft windows xp sp2
    microsoft windows 2003 server -
    microsoft windows 2003_server sp1
    microsoft windows 2003_server sp1_itanium
    microsoft windows 2003 *
    nortel callpilot *