Vulnerabilities > CVE-2003-0719 - Unspecified vulnerability in Microsoft products
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Buffer overflow in the Private Communications Transport (PCT) protocol implementation in the Microsoft SSL library, as used in Microsoft Windows NT 4.0 SP6a, 2000 SP2 through SP4, XP SP1, Server 2003, NetMeeting, Windows 98, and Windows ME, allows remote attackers to execute arbitrary code via PCT 1.0 handshake packets.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 | |
OS | 7 |
Exploit-Db
description Microsoft Private Communications Transport Overflow. CVE-2003-0719. Remote exploit for windows platform id EDB-ID:16334 last seen 2016-02-01 modified 2010-09-20 published 2010-09-20 reporter metasploit source https://www.exploit-db.com/download/16334/ title Microsoft Private Communications Transport - Overflow description MS Windows IIS 5.0 SSL Remote buffer overflow Exploit (MS04-011). CVE-2003-0719. Remote exploit for windows platform id EDB-ID:275 last seen 2016-01-31 modified 2004-04-21 published 2004-04-21 reporter Johnny Cyberpunk source https://www.exploit-db.com/download/275/ title Microsoft Windows IIS 5.0 - SSL Remote Buffer Overflow Exploit MS04-011
Metasploit
description | This module exploits a buffer overflow in the Microsoft Windows SSL PCT protocol stack. This code is based on Johnny Cyberpunk's THC release and has been tested against Windows 2000 and Windows XP. To use this module, specify the remote port of any SSL service, or the port and protocol of an application that uses SSL. The only application protocol supported at this time is SMTP. You only have one chance to select the correct target, if you are attacking IIS, you may want to try one of the other exploits first (WebDAV). If WebDAV does not work, this more than likely means that this is either Windows 2000 SP4+ or Windows XP (IIS 5.0 vs IIS 5.1). Using the wrong target may not result in an immediate crash of the remote system. |
id | MSF:EXPLOIT/WINDOWS/SSL/MS04_011_PCT |
last seen | 2020-06-01 |
modified | 2017-07-24 |
published | 2005-11-27 |
references | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0719 |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/ssl/ms04_011_pct.rb |
title | MS04-011 Microsoft Private Communications Transport Overflow |
Nessus
NASL family | Windows : Microsoft Bulletins |
NASL id | SMB_NT_MS04-011.NASL |
description | The remote host is missing a critical Microsoft Windows Security Update (835732). This update fixes various flaws that could allow an attacker to execute arbitrary code on the remote host. A series of worms (Sasser) are known to exploit this vulnerability in the wild. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 12205 |
published | 2004-04-13 |
reporter | This script is Copyright (C) 2004-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/12205 |
title | MS04-011: Microsoft Hotfix (credentialed check) (835732) |
code |
|
Oval
accepted 2007-05-23T15:05:26.193-04:00 class vulnerability contributors name Andrew Buttner organization The MITRE Corporation name Glenn Strickland organization Secure Elements, Inc.
description Buffer overflow in the Private Communications Transport (PCT) protocol implementation in the Microsoft SSL library, as used in Microsoft Windows NT 4.0 SP6a, 2000 SP2 through SP4, XP SP1, Server 2003, NetMeeting, Windows 98, and Windows ME, allows remote attackers to execute arbitrary code via PCT 1.0 handshake packets. family windows id oval:org.mitre.oval:def:1093 status accepted submitted 2004-04-13T12:00:00.000-04:00 title Windows Server 2003 SSL PCT Handshake Vulnerability version 65 accepted 2011-05-16T04:03:33.420-04:00 class vulnerability contributors name Andrew Buttner organization The MITRE Corporation name Christine Walzer organization The MITRE Corporation name Glenn Strickland organization Secure Elements, Inc. name Shane Shaffer organization G2, Inc. name Sudhir Gandhe organization Telos name Shane Shaffer organization G2, Inc.
description Buffer overflow in the Private Communications Transport (PCT) protocol implementation in the Microsoft SSL library, as used in Microsoft Windows NT 4.0 SP6a, 2000 SP2 through SP4, XP SP1, Server 2003, NetMeeting, Windows 98, and Windows ME, allows remote attackers to execute arbitrary code via PCT 1.0 handshake packets. family windows id oval:org.mitre.oval:def:889 status accepted submitted 2004-04-13T12:00:00.000-04:00 title Windows XP SSL PCT Handshake Vulnerability version 72 accepted 2008-03-24T04:00:53.521-04:00 class vulnerability contributors name Andrew Buttner organization The MITRE Corporation name Glenn Strickland organization Secure Elements, Inc. name Jonathan Baker organization The MITRE Corporation name Jonathan Baker organization The MITRE Corporation
definition_extensions comment Microsoft Windows NT is installed oval oval:org.mitre.oval:def:36 description Buffer overflow in the Private Communications Transport (PCT) protocol implementation in the Microsoft SSL library, as used in Microsoft Windows NT 4.0 SP6a, 2000 SP2 through SP4, XP SP1, Server 2003, NetMeeting, Windows 98, and Windows ME, allows remote attackers to execute arbitrary code via PCT 1.0 handshake packets. family windows id oval:org.mitre.oval:def:903 status accepted submitted 2004-04-13T12:00:00.000-04:00 title Windows NT SSL PCT Handshake Vulnerability version 72 accepted 2007-05-23T15:05:55.915-04:00 class vulnerability contributors name Andrew Buttner organization The MITRE Corporation name Glenn Strickland organization Secure Elements, Inc.
description Buffer overflow in the Private Communications Transport (PCT) protocol implementation in the Microsoft SSL library, as used in Microsoft Windows NT 4.0 SP6a, 2000 SP2 through SP4, XP SP1, Server 2003, NetMeeting, Windows 98, and Windows ME, allows remote attackers to execute arbitrary code via PCT 1.0 handshake packets. family windows id oval:org.mitre.oval:def:951 status accepted submitted 2004-04-13T12:00:00.000-04:00 title Windows 2000 SSL PCT Handshake Vulnerability version 65
Packetstorm
data source | https://packetstormsecurity.com/files/download/83172/ms04_011_pct.rb.txt |
id | PACKETSTORM:83172 |
last seen | 2016-12-05 |
published | 2009-11-26 |
reporter | H D Moore |
source | https://packetstormsecurity.com/files/83172/Microsoft-Private-Communications-Transport-Overflow.html |
title | Microsoft Private Communications Transport Overflow |
Saint
bid | 10116 |
description | Microsoft SSL library PCT buffer overflow |
id | win_patch_ms04011 |
osvdb | 5250 |
title | microsoft_ssl_pct |
type | remote |
References
- http://www.kb.cert.org/vuls/id/586540
- http://www.kb.cert.org/vuls/id/586540
- http://www.securityfocus.com/archive/1/361836
- http://www.securityfocus.com/archive/1/361836
- http://www.us-cert.gov/cas/techalerts/TA04-104A.html
- http://www.us-cert.gov/cas/techalerts/TA04-104A.html
- http://xforce.iss.net/xforce/alerts/id/168
- http://xforce.iss.net/xforce/alerts/id/168
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1093
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1093
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A889
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A889
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A903
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A903
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A951
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A951