Vulnerabilities > CVE-2003-0714 - Resource Exhaustion vulnerability in Microsoft Exchange Server 2000/5.5

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
microsoft
CWE-400
nessus
exploit available
metasploit

Summary

The Internet Mail Service in Exchange Server 5.5 and Exchange 2000 allows remote attackers to cause a denial of service (memory exhaustion) by directly connecting to the SMTP service and sending a certain extended verb request, possibly triggering a buffer overflow in Exchange 2000.

Vulnerable Configurations

Part Description Count
Application
Microsoft
9

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Exploit-Db

  • descriptionMS Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046). CVE-2003-0714. Dos exploit for windows platform
    idEDB-ID:113
    last seen2016-01-31
    modified2003-10-22
    published2003-10-22
    reporterH D Moore
    sourcehttps://www.exploit-db.com/download/113/
    titleMicrosoft Exchange 2000 XEXCH50 Heap Overflow PoC MS03-046
  • descriptionMS03-046 Exchange 2000 XEXCH50 Heap Overflow. CVE-2003-0714. Remote exploit for windows platform
    idEDB-ID:16820
    last seen2016-02-02
    modified2010-11-11
    published2010-11-11
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16820/
    titleExchange 2000 - XEXCH50 Heap Overflow MS03-046

Metasploit

descriptionThis is an exploit for the Exchange 2000 heap overflow. Due to the nature of the vulnerability, this exploit is not very reliable. This module has been tested against Exchange 2000 SP0 and SP3 running a Windows 2000 system patched to SP4. It normally takes between one and 100 connection attempts to successfully obtain a shell. This exploit is *very* unreliable.
idMSF:EXPLOIT/WINDOWS/SMTP/MS03_046_EXCHANGE2000_XEXCH50
last seen2020-04-11
modified2017-11-08
published2009-11-24
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0714
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb
titleMS03-046 Exchange 2000 XEXCH50 Heap Overflow

Nessus

NASL familySMTP problems
NASL idEXCHANGE_XEXCH50_OVERFLOW.NASL
descriptionThe remote mail server appears to be running a version of the Microsoft Exchange SMTP service that is vulnerable to a flaw in the XEXCH50 extended verb. This flaw can be used to completely crash Exchange 5.5 or to execute arbitrary code on Exchange 2000.
last seen2020-06-01
modified2020-06-02
plugin id11889
published2003-10-16
reporterThis script is Copyright (C) 2003-2018 Digital Defense Inc.
sourcehttps://www.tenable.com/plugins/nessus/11889
titleExchange XEXCH50 Remote Buffer Overflow
code
#
# This script was written by H D Moore <[email protected]>
# See the Nessus Scripts License for details
#
#
# Improved by John Lampe to see if XEXCH is an allowed verb
# Changes by Tenable:
# - Add MSKB script_xref (8/29/17)


include("compat.inc");

if(description)
{
     script_id(11889);
     script_bugtraq_id(8838);
     script_cve_id("CVE-2003-0714");
     script_version("1.30");
     name["english"] = "Exchange XEXCH50 Remote Buffer Overflow";
 script_xref(name:"MSFT", value:"MS03-046");
 script_xref(name:"MSKB", value:"323166");

     script_name(english:name["english"]);

 script_set_attribute(attribute:"synopsis", value:
"The remote mail server is prone to a buffer overflow or denial of
service attack." );
 script_set_attribute(attribute:"description", value:
"The remote mail server appears to be running a version of the
Microsoft Exchange SMTP service that is vulnerable to a flaw in the
XEXCH50 extended verb.  This flaw can be used to completely crash
Exchange 5.5 or to execute arbitrary code on Exchange 2000." );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2003/Oct/216" );
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2003/ms03-046" );
 script_set_attribute(attribute:"solution", value:
"Apply the one of the workarounds listed in the vendor's advisory." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS03-046 Exchange 2000 XEXCH50 Heap Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');
 script_set_attribute(attribute:"plugin_publication_date", value: "2003/10/16");
 script_set_attribute(attribute:"vuln_publication_date", value: "2003/10/15");
 script_cvs_date("Date: 2018/11/15 20:50:24");

script_set_attribute(attribute:"plugin_type", value:"remote");
script_end_attributes();


    summary["english"] = "Tests to see if authentication is required for the XEXCH50 command";
    script_summary(english:summary["english"]);
 
    script_category(ACT_GATHER_INFO);
 
    script_copyright(english:"This script is Copyright (C) 2003-2018 Digital Defense Inc.");
 
    family["english"] = "SMTP problems";
    script_family(english:family["english"]);
    
    script_dependencies("smtpserver_detect.nasl");
    script_require_ports("Services/smtp", 25);
    exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("smtp_func.inc");

port = get_service(svc: "smtp", default: 25, exit_on_fail: 1);
if (get_kb_item('SMTP/'+port+'/broken')) exit(0);

soc = open_sock_tcp(port);
if(! soc) exit(0);


greeting = smtp_recv_banner(socket:soc);
debug_print("GREETING: ", greeting, "\n");

# look for the exchange banner, removing this may get us through some proxies
if (! egrep(string:greeting, pattern:"microsoft", icase:TRUE)) exit(0);

send(socket:soc, data: 'EHLO X\r\n');
ok = smtp_recv_line(socket:soc);
if (! ok) exit(0);
debug_print("HELO: ", ok, "\n");
if("XEXCH50" >!< ok)exit(0);

send(socket:soc, data:'MAIL FROM: Administrator\r\n');
ok = smtp_recv_line(socket:soc);
if (! ok) exit(0);
debug_print("MAIL: ", ok, "\n");

send(socket:soc, data:'RCPT TO: Administrator\r\n');
ok = smtp_recv_line(socket:soc);
if (! ok) exit(0);
debug_print("RCPT: ", ok, "\n");

send(socket:soc, data:'XEXCH50 2 2\r\n');
ok = smtp_recv_line(socket:soc);
if (! ok) exit(0);
debug_print("XEXCH50: ", ok, "\n");

if (egrep(string:ok, pattern:"^354 Send binary")) security_hole(port:port);

close(soc);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/84536/ms03_046_exchange2000_xexch50.rb.txt
idPACKETSTORM:84536
last seen2016-12-05
published2009-12-31
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/84536/MS03-046-Exchange-2000-XEXCH50-Heap-Overflow.html
titleMS03-046 Exchange 2000 XEXCH50 Heap Overflow