ID CVE-2002-1123
Summary Buffer overflow in the authentication function for Microsoft SQL Server 2000 and Microsoft Desktop Engine (MSDE) 2000 allows remote attackers to execute arbitrary code via a long request to TCP port 1433, aka the "Hello" overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:data_engine:2000:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:data_engine:2000:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sql_server:2000:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server:2000:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sql_server:2000:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server:2000:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sql_server:2000:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sql_server:2000:sp2:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 12-10-2018 - 21:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 5411
bugtraq
  • 20020806 SPIKE 2.5 and associated vulns
  • 20020807 MS SQL Server Hello Overflow NASL script
ciac N-003
cisco Microsoft SQL Server 2000 Vulnerabilities in Cisco Products - MS02-061
xf mssql-preauth-bo(9788)
saint via4
bid 5411
description Microsoft SQL Server Hello buffer overflow
id database_mssql_mssql
osvdb 10132
title ms_sql_server_hello
type remote
Last major update 12-10-2018 - 21:31
Published 24-09-2002 - 04:00
Last modified 12-10-2018 - 21:31
Back to Top