Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2004-0574 First vendor Publication 2004-11-03
Vendor Cve Last vendor Modification 2020-04-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0574

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:246
 
Oval ID: oval:org.mitre.oval:def:246
Title: Network News Transfer Protocol Buffer Overflow
Description: The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0574
Version: 2
Platform(s): Microsoft Windows Server 2003
Product(s): Network News Transport Protocol (NNTP)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4392
 
Oval ID: oval:org.mitre.oval:def:4392
Title: Windows Server 2003 NNTP Component Buffer Overflow
Description: The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0574
Version: 2
Platform(s): Microsoft Windows Server 2003
Product(s): Network News Transport Protocol (NNTP)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5021
 
Oval ID: oval:org.mitre.oval:def:5021
Title: Vulnerability in NNTP Could Allow Remote Code Execution
Description: The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0574
Version: 3
Platform(s): Microsoft Windows Server 2003
Product(s): Network News Transport Protocol (NNTP)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5070
 
Oval ID: oval:org.mitre.oval:def:5070
Title: Windows NT NNTP Component Buffer Overflow
Description: The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0574
Version: 2
Platform(s): Microsoft Windows NT
Product(s): Network News Transport Protocol (NNTP)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5926
 
Oval ID: oval:org.mitre.oval:def:5926
Title: Windows 2000 NNTP Component Buffer Overflow
Description: The Network News Transfer Protocol (NNTP) component of Microsoft Windows NT Server 4.0, Windows 2000 Server, Windows Server 2003, Exchange 2000 Server, and Exchange Server 2003 allows remote attackers to execute arbitrary code via XPAT patterns, possibly related to improper length validation and an "unchecked buffer," leading to off-by-one and heap-based buffer overflows.
Family: windows Class: vulnerability
Reference(s): CVE-2004-0574
Version: 7
Platform(s): Microsoft Windows 2000
Product(s): Network News Transport Protocol (NNTP)
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2010-04-26 Name : Windows NT NNTP Component Buffer Overflow
File : nvt/gb_ms04_036.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10697 Microsoft Windows/Exchange NNTP Component Remote Overflow

A remote overflow exists in Windows and Exchange. The NNTP server fails to validate user-supplied data passed as a parameter to the XPAT command resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows SEARCH pattern overflow attempt
RuleID : 3078-community - Revision : 12 - Type : PROTOCOL-NNTP
2014-01-10 Microsoft Windows SEARCH pattern overflow attempt
RuleID : 3078 - Revision : 12 - Type : PROTOCOL-NNTP
2014-01-10 Microsoft Windows XPAT pattern overflow attempt
RuleID : 2927-community - Revision : 12 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows XPAT pattern overflow attempt
RuleID : 2927 - Revision : 12 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2004-10-12 Name : The remote NNTP server is susceptible to a buffer overflow attack.
File : msnntp_code_execution.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=109761632831563&w=2
CERT-VN http://www.kb.cert.org/vuls/id/203126
CIAC http://www.ciac.org/ciac/bulletins/p-012.shtml
MISC http://www.coresecurity.com/common/showdoc.php?idx=420&idxseccion=10
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17641
https://exchange.xforce.ibmcloud.com/vulnerabilities/17661

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-10-11 01:01:17
  • Multiple Updates
2021-05-04 12:02:41
  • Multiple Updates
2021-04-22 01:02:53
  • Multiple Updates
2020-05-23 00:15:49
  • Multiple Updates
2019-04-30 21:19:18
  • Multiple Updates
2018-10-13 00:22:29
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:28
  • Multiple Updates
2016-10-18 12:01:21
  • Multiple Updates
2016-04-26 12:51:07
  • Multiple Updates
2014-02-17 10:27:41
  • Multiple Updates
2014-01-19 21:22:13
  • Multiple Updates
2013-05-11 11:42:04
  • Multiple Updates