Executive Summary

Informations
Name CVE-2003-0466 First vendor Publication 2003-08-27
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0466

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1970
 
Oval ID: oval:org.mitre.oval:def:1970
Title: Off-by-one Error in fb_realpath()
Description: Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0466
Version: 4
Platform(s): Sun Solaris 9
Product(s): Solaris Management Console (SMC)
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 116
Os 40
Os 17
Os 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 357-1 (wu-ftpd)
File : nvt/deb_357_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6602 Multiple BSD libc realpath() Off-by-one Overflow

A local overflow exists in BSD-derived libc libraries. The realpath() function fails to validate user input resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.
2133 WU-FTPD fb_realpath() Function Off-by-one Error

A local off-by-one overflow exists in WU-FTPD. The fb_realpath() function fails to validate user input resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 RETR overflow attempt
RuleID : 2392-community - Revision : 22 - Type : PROTOCOL-FTP
2014-01-10 RETR overflow attempt
RuleID : 2392 - Revision : 22 - Type : PROTOCOL-FTP
2014-01-10 APPE overflow attempt
RuleID : 2391-community - Revision : 17 - Type : PROTOCOL-FTP
2014-01-10 APPE overflow attempt
RuleID : 2391 - Revision : 17 - Type : PROTOCOL-FTP
2014-01-10 STOU overflow attempt
RuleID : 2390-community - Revision : 12 - Type : PROTOCOL-FTP
2014-01-10 STOU overflow attempt
RuleID : 2390 - Revision : 12 - Type : PROTOCOL-FTP
2014-01-10 RNTO overflow attempt
RuleID : 2389-community - Revision : 21 - Type : PROTOCOL-FTP
2014-01-10 RNTO overflow attempt
RuleID : 2389 - Revision : 21 - Type : PROTOCOL-FTP

Nessus® Vulnerability Scanner

Date Description
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2003-080.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_29460.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_29461.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_29462.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-357.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_032.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2003-246.nasl - Type : ACT_GATHER_INFO
2003-07-31 Name : The remote FTP server is affected by a buffer overflow vulnerability.
File : wu_ftpd_fb_realpath_offby1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/8315
BUGTRAQ http://marc.info/?l=bugtraq&m=105967301604815&w=2
http://marc.info/?l=bugtraq&m=106001702232325&w=2
http://marc.info/?l=bugtraq&m=106002488209129&w=2
http://www.securityfocus.com/archive/1/424852/100/0/threaded
http://www.securityfocus.com/archive/1/425061/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/743092
DEBIAN http://www.debian.org/security/2003/dsa-357
FREEBSD http://marc.info/?l=bugtraq&m=106001410028809&w=2
IMMUNIX http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:080
MISC http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc
OSVDB http://www.osvdb.org/6602
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-245.html
http://www.redhat.com/support/errata/RHSA-2003-246.html
SECTRACK http://securitytracker.com/id?1007380
SECUNIA http://secunia.com/advisories/9423
http://secunia.com/advisories/9446
http://secunia.com/advisories/9447
http://secunia.com/advisories/9535
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1
SUSE http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html
TURBO http://www.turbolinux.com/security/TLSA-2003-46.txt
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/12785

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-08 21:28:18
  • Multiple Updates
2024-02-02 01:02:17
  • Multiple Updates
2024-02-01 12:01:27
  • Multiple Updates
2023-09-05 12:02:11
  • Multiple Updates
2023-09-05 01:01:18
  • Multiple Updates
2023-09-02 12:02:12
  • Multiple Updates
2023-09-02 01:01:18
  • Multiple Updates
2023-08-12 12:02:42
  • Multiple Updates
2023-08-12 01:01:18
  • Multiple Updates
2023-08-11 12:02:18
  • Multiple Updates
2023-08-11 01:01:20
  • Multiple Updates
2023-08-06 12:02:07
  • Multiple Updates
2023-08-06 01:01:19
  • Multiple Updates
2023-08-04 12:02:11
  • Multiple Updates
2023-08-04 01:01:19
  • Multiple Updates
2023-07-14 12:02:09
  • Multiple Updates
2023-07-14 01:01:20
  • Multiple Updates
2023-03-29 01:02:08
  • Multiple Updates
2023-03-28 12:01:24
  • Multiple Updates
2022-10-11 12:01:55
  • Multiple Updates
2022-10-11 01:01:12
  • Multiple Updates
2021-05-04 12:02:04
  • Multiple Updates
2021-04-22 01:02:10
  • Multiple Updates
2020-05-23 00:15:25
  • Multiple Updates
2019-03-19 12:01:36
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2017-07-11 12:01:17
  • Multiple Updates
2016-10-18 12:01:11
  • Multiple Updates
2016-06-28 15:02:12
  • Multiple Updates
2016-04-26 12:34:08
  • Multiple Updates
2014-02-17 10:26:17
  • Multiple Updates
2014-01-19 21:21:57
  • Multiple Updates
2013-05-11 11:51:26
  • Multiple Updates