ID

VAR-200411-0028


CVE

CVE-2003-0718


TITLE

Microsoft IIS of WebDAV Denial of service in Japan (DoS) Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2004-000423

DESCRIPTION

The WebDAV Message Handler for Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows remote attackers to cause a denial of service (memory and CPU exhaustion, application crash) via a PROPFIND request with an XML message containing XML elements with a large number of attributes. Microsoft XML Parser is prone to a remote denial of service vulnerability when handling malformed requests. The vulnerability can be exploited through the WebDAV XML message handler of Microsoft IIS server. It is reported that this issue requires a remote attacker to create specially crafted WebDAV requests and send them to a vulnerable server over TCP port 80. There is a possibility of increased CPU resource and memory consumption as the IIS server attempts to process these requests. This can eventually lead to a denial of service condition in the server. A reboot is required to restore normal functionality. This vulnerability can also be exposed through other applications that rely on Microsoft XML Parser to process XML messages

Trust: 1.89

sources: NVD: CVE-2003-0718 // JVNDB: JVNDB-2004-000423 // BID: 11384

AFFECTED PRODUCTS

vendor:microsoftmodel:internet information serverscope:eqversion:6.0

Trust: 1.6

vendor:microsoftmodel:internet information servicesscope:eqversion:5.0

Trust: 1.6

vendor:microsoftmodel:iisscope:eqversion:6.0

Trust: 1.1

vendor:microsoftmodel:iisscope:eqversion:5.1

Trust: 1.1

vendor:microsoftmodel:iisscope:eqversion:5.0

Trust: 1.1

vendor:microsoftmodel:windows 2000scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows server 2003scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows xpscope:eqversion:sp3

Trust: 0.8

vendor:microsoftmodel:internet information serverscope:eqversion:5.0

Trust: 0.6

vendor:microsoftmodel:internet information serverscope:eqversion:5.1

Trust: 0.6

vendor:microsoftmodel:windows xp professional sp2scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professionalscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp2scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp homescope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition version sp1scope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition versionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit edition sp1scope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp 64-bit editionscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows server web editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server standard editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server enterprise edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:microsoftmodel:windows server enterprise editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server datacenter edition itaniumscope:eqversion:20030

Trust: 0.3

vendor:microsoftmodel:windows server datacenter editionscope:eqversion:2003

Trust: 0.3

vendor:microsoftmodel:windows server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professionalscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp4scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp3scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced serverscope:eqversion:2000

Trust: 0.3

vendor:avayamodel:s8100 media servers r11scope: - version: -

Trust: 0.3

vendor:avayamodel:s8100 media servers r10scope: - version: -

Trust: 0.3

vendor:avayamodel:s8100 media serversscope:eqversion:0

Trust: 0.3

vendor:avayamodel:s3400 message application serverscope:eqversion:0

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:modular messagingscope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:ip600 media servers r11scope: - version: -

Trust: 0.3

vendor:avayamodel:ip600 media servers r10scope: - version: -

Trust: 0.3

vendor:avayamodel:ip600 media serversscope: - version: -

Trust: 0.3

vendor:avayamodel:definityone media servers r11scope: - version: -

Trust: 0.3

vendor:avayamodel:definityone media servers r10scope: - version: -

Trust: 0.3

vendor:avayamodel:definityone media serversscope: - version: -

Trust: 0.3

vendor:microsoftmodel:windows xp professional sp2scope:neversion: -

Trust: 0.3

vendor:microsoftmodel:windows xp home sp2scope:neversion: -

Trust: 0.3

vendor:avayamodel:s8100 media servers r9scope:neversion: -

Trust: 0.3

vendor:avayamodel:s8100 media servers r8scope:neversion: -

Trust: 0.3

vendor:avayamodel:s8100 media servers r7scope:neversion: -

Trust: 0.3

vendor:avayamodel:s8100 media servers r6scope:neversion: -

Trust: 0.3

vendor:avayamodel:s8100 media servers r12scope:neversion: -

Trust: 0.3

vendor:avayamodel:ip600 media servers r9scope:neversion: -

Trust: 0.3

vendor:avayamodel:ip600 media servers r8scope:neversion: -

Trust: 0.3

vendor:avayamodel:ip600 media servers r7scope:neversion: -

Trust: 0.3

vendor:avayamodel:ip600 media servers r6scope:neversion: -

Trust: 0.3

vendor:avayamodel:ip600 media servers r12scope:neversion: -

Trust: 0.3

vendor:avayamodel:definityone media servers r9scope:neversion: -

Trust: 0.3

vendor:avayamodel:definityone media servers r8scope:neversion: -

Trust: 0.3

vendor:avayamodel:definityone media servers r7scope:neversion: -

Trust: 0.3

vendor:avayamodel:definityone media servers r6scope:neversion: -

Trust: 0.3

vendor:avayamodel:definityone media servers r12scope:neversion: -

Trust: 0.3

sources: BID: 11384 // JVNDB: JVNDB-2004-000423 // CNNVD: CNNVD-200411-017 // NVD: CVE-2003-0718

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-0718
value: MEDIUM

Trust: 1.0

NVD: CVE-2003-0718
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200411-017
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2003-0718
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2004-000423 // CNNVD: CNNVD-200411-017 // NVD: CVE-2003-0718

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2003-0718

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200411-017

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200411-017

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000423

PATCH

title:MS04-030url:http://www.microsoft.com/technet/security/bulletin/MS04-030.mspx

Trust: 0.8

title:MS04-030url:http://www.microsoft.com/japan/technet/security/bulletin/MS04-030.mspx

Trust: 0.8

title:Microsoft Internet Information Services WebDAV XML Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=134891

Trust: 0.6

sources: JVNDB: JVNDB-2004-000423 // CNNVD: CNNVD-200411-017

EXTERNAL IDS

db:NVDid:CVE-2003-0718

Trust: 2.7

db:BIDid:11384

Trust: 1.1

db:SECTRACKid:1011633

Trust: 0.8

db:USCERTid:SA04-286A

Trust: 0.8

db:SECUNIAid:12801

Trust: 0.8

db:JVNDBid:JVNDB-2004-000423

Trust: 0.8

db:CNNVDid:CNNVD-200411-017

Trust: 0.6

sources: BID: 11384 // JVNDB: JVNDB-2004-000423 // CNNVD: CNNVD-200411-017 // NVD: CVE-2003-0718

REFERENCES

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a4767

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=109762641822064&w=2

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1427

Trust: 1.6

url:https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-030

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/17645

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/17656

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1330

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0718

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0718

Trust: 0.8

url:http://secunia.com/advisories/12801

Trust: 0.8

url:http://www.securityfocus.com/bid/11384

Trust: 0.8

url:http://securitytracker.com/alerts/2004/oct/1011633.html

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa04-286a.html

Trust: 0.8

url:http://www.microsoft.com/technet/security/bulletin/ms04-030.mspx

Trust: 0.3

url:/archive/1/378179

Trust: 0.3

sources: BID: 11384 // JVNDB: JVNDB-2004-000423 // CNNVD: CNNVD-200411-017 // NVD: CVE-2003-0718

CREDITS

Amit Klein※ Amit.Klein@SanctumInc.com

Trust: 0.6

sources: CNNVD: CNNVD-200411-017

SOURCES

db:BIDid:11384
db:JVNDBid:JVNDB-2004-000423
db:CNNVDid:CNNVD-200411-017
db:NVDid:CVE-2003-0718

LAST UPDATE DATE

2024-08-14T12:56:10.244000+00:00


SOURCES UPDATE DATE

db:BIDid:11384date:2009-07-12T07:06:00
db:JVNDBid:JVNDB-2004-000423date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200411-017date:2021-08-16T00:00:00
db:NVDid:CVE-2003-0718date:2020-11-23T19:49:27.407

SOURCES RELEASE DATE

db:BIDid:11384date:2004-10-12T00:00:00
db:JVNDBid:JVNDB-2004-000423date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200411-017date:2004-10-12T00:00:00
db:NVDid:CVE-2003-0718date:2004-11-03T05:00:00