Executive Summary

Summary
Title New nfs-utils package fixes buffer overflow
Informations
Name DSA-349 First vendor Publication 2003-07-14
Vendor Debian Last vendor Modification 2003-07-14
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The logging code in nfs-utils contains an off-by-one buffer overrun when adding a newline to the string being logged. This vulnerability may allow an attacker to execute arbitrary code or cause a denial of service condition by sending certain RPC requests.

For the stable distribution (woody) this problem has been fixed in version 1:1.0-2woody1.

For the unstable distribution (sid) this problem has been fixed in version 1:1.0.3-2.

We recommend that you update your nfs-utils package.

Original Source

Url : http://www.debian.org/security/2003/dsa-349

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:443
 
Oval ID: oval:org.mitre.oval:def:443
Title: mountd xlog Function Off-by-One Vulnerability
Description: Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0252
Version: 4
Platform(s): Red Hat Linux 9
Product(s): nfs-utils
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 349-1 (nfs-utils)
File : nvt/deb_349_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2317 Linux NFS utils package (nfs-utils) mountd xlog Function Off-by-one Remote Ov...

nfs-utils contains a flaw that allows a remote attacker to gain root privileges. The issue is due to a buffer overflow caused by an off-by-one error in the "xlog" function. If an attacker creates a specially crafted RPC request to the rpc.mountd daemon they may be able to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-12-02 mountd UDP unmount path overflow attempt
RuleID : 32356 - Revision : 2 - Type : PROTOCOL-RPC
2014-01-10 mountd UDP mount path overflow attempt
RuleID : 2185 - Revision : 22 - Type : PROTOCOL-RPC
2014-01-10 mountd TCP mount path overflow attempt
RuleID : 2184-community - Revision : 14 - Type : PROTOCOL-RPC
2014-01-10 mountd TCP mount path overflow attempt
RuleID : 2184 - Revision : 14 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2003-195-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-349.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-076.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2003_031.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2003-207.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The RedHat version have been identified.
File : redhat_fixes.nasl - Type : ACT_GATHER_INFO
2003-07-23 Name : The remote service is vulnerable to a buffer overflow.
File : nfs_xlog_overflow.nasl - Type : ACT_MIXED_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:32:47
  • Multiple Updates