Vulnerabilities > Microsoft > Windows 2003 Server > High

DATE CVE VULNERABILITY TITLE RISK
2011-02-10 CVE-2011-0043 Cryptographic Issues vulnerability in Microsoft products
Kerberos in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 supports weak hashing algorithms, which allows local users to gain privileges by operating a service that sends crafted service tickets, as demonstrated by the CRC32 algorithm, aka "Kerberos Unkeyed Checksum Vulnerability."
local
low complexity
microsoft CWE-310
7.2
2011-02-09 CVE-2011-0039 Improper Authentication vulnerability in Microsoft Windows 2003 Server and Windows XP
The Local Security Authority Subsystem Service (LSASS) in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 does not properly process authentication requests, which allows local users to gain privileges via a request with a crafted length, aka "LSASS Length Validation Vulnerability."
local
low complexity
microsoft CWE-287
7.2
2011-01-20 CVE-2010-4701 Buffer Errors vulnerability in Microsoft Windows 2003 Server, Windows 7 and Windows XP
Heap-based buffer overflow in the CDrawPoly::Serialize function in fxscover.exe in Microsoft Windows Fax Services Cover Page Editor 5.2 r2 in Windows XP Professional SP3, Server 2003 R2 Enterprise Edition SP2, and Windows 7 Professional allows remote attackers to execute arbitrary code via a long record in a Fax Cover Page (.cov) file.
network
high complexity
microsoft CWE-119
7.6
2011-01-07 CVE-2010-4669 Resource Management Errors vulnerability in Microsoft products
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Microsoft Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, and Windows 7 allows remote attackers to cause a denial of service (CPU consumption and system hang) by sending many Router Advertisement (RA) messages with different source addresses, as demonstrated by the flood_router6 program in the thc-ipv6 package.
network
low complexity
microsoft CWE-399
7.8
2010-12-16 CVE-2010-3963 Buffer Errors vulnerability in Microsoft products
Buffer overflow in the Routing and Remote Access NDProxy component in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, related to the Routing and Remote Access service (RRAS) and improper copying from user mode to the kernel, aka "Kernel NDProxy Buffer Overflow Vulnerability."
local
low complexity
microsoft CWE-119
7.2
2010-12-06 CVE-2010-4398 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka "Driver Improper Interaction with Windows Kernel Vulnerability."
local
low complexity
microsoft CWE-119
7.2
2010-10-13 CVE-2010-2741 Permissions, Privileges, and Access Controls vulnerability in Microsoft products
The OpenType Font (OTF) format driver in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 performs an incorrect integer calculation during font processing, which allows local users to gain privileges via a crafted application, aka "OpenType Font Validation Vulnerability."
local
low complexity
microsoft CWE-264
7.2
2010-10-13 CVE-2010-2740 Permissions, Privileges, and Access Controls vulnerability in Microsoft products
The OpenType Font (OTF) format driver in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 does not properly perform memory allocation during font parsing, which allows local users to gain privileges via a crafted application, aka "OpenType Font Parsing Vulnerability."
local
low complexity
microsoft CWE-264
7.2
2010-09-07 CVE-2010-2739 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Buffer overflow in the CreateDIBPalette function in win32k.sys in Microsoft Windows XP SP3, Server 2003 R2 Enterprise SP2, Vista Business SP1, Windows 7, and Server 2008 SP2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code by performing a clipboard operation (GetClipboardData API function) with a crafted bitmap with a palette that contains a large number of colors.
local
low complexity
microsoft CWE-119
7.2
2010-08-11 CVE-2010-1895 Permissions, Privileges, and Access Controls vulnerability in Microsoft products
The Windows kernel-mode drivers in win32k.sys in Microsoft Windows XP SP2 and SP3, and Windows Server 2003 SP2, do not properly perform memory allocation before copying user-mode data to kernel mode, which allows local users to gain privileges via a crafted application, aka "Win32k Pool Overflow Vulnerability."
local
low complexity
microsoft CWE-264
7.2