Executive Summary

Informations
Name CVE-2003-0244 First vendor Publication 2003-05-27
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0244

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:261
 
Oval ID: oval:org.mitre.oval:def:261
Title: Linux Route Cache / Netfilter Denial of Service
Description: The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0244
Version: 2
Platform(s): Red Hat Linux 9
Product(s): Netfilter
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 311-1 (kernel)
File : nvt/deb_311_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 312-1 (kernel-patch-2.4.18-powerpc)
File : nvt/deb_312_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 332-1 (kernel-source-2.4.17, kernel-patch-2.4.17...
File : nvt/deb_332_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 336-1 (kernel-source-2.2.20, kernel-image-2.2.20...
File : nvt/deb_336_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 442-1 (kernel-patch-2.4.17-s390, kernel-image-2....
File : nvt/deb_442_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2003-168-01 2.4.21 kernels available
File : nvt/esoft_slk_ssa_2003_168_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4453 Linux Kernel Route Cache Netfilter IP Conntrack Module DoS

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-311.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-312.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-332.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-336.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-442.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-066.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-074.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing the patch for the advisory RHSA-2003-145
File : redhat-RHSA-2003-145.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-147.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-195.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/7601
BUGTRAQ http://marc.info/?l=bugtraq&m=105595901923063&w=2
DEBIAN http://www.debian.org/security/2003/dsa-311
http://www.debian.org/security/2003/dsa-312
http://www.debian.org/security/2003/dsa-332
http://www.debian.org/security/2003/dsa-336
http://www.debian.org/security/2004/dsa-442
ENGARDE http://marc.info/?l=bugtraq&m=105301461726555&w=2
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:066
http://www.mandriva.com/security/advisories?name=MDKSA-2003:074
MISC http://marc.info/?l=linux-kernel&m=104956079213417
http://www.enyo.de/fw/security/notes/linux-dst-cache-dos.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-145.html
http://www.redhat.com/support/errata/RHSA-2003-147.html
http://www.redhat.com/support/errata/RHSA-2003-172.html
SECUNIA http://www.secunia.com/advisories/8786/
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0073.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/15382

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:01:58
  • Multiple Updates
2021-04-22 01:02:08
  • Multiple Updates
2020-05-23 00:15:22
  • Multiple Updates
2017-10-11 09:23:16
  • Multiple Updates
2017-07-11 12:01:16
  • Multiple Updates
2016-10-18 12:01:10
  • Multiple Updates
2016-04-26 12:31:31
  • Multiple Updates
2014-02-17 10:26:01
  • Multiple Updates
2013-05-11 11:50:56
  • Multiple Updates