Executive Summary

Informations
Name CVE-2003-0963 First vendor Publication 2004-01-05
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflows in (1) try_netscape_proxy and (2) try_squid_eplf for lftp 2.6.9 and earlier allow remote HTTP servers to execute arbitrary code via long directory names that are processed by the ls or rels commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0963

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11180
 
Oval ID: oval:org.mitre.oval:def:11180
Title: Buffer overflows in (1) try_netscape_proxy and (2) try_squid_eplf for lftp 2.6.9 and earlier allow remote HTTP servers to execute arbitrary code via long directory names that are processed by the ls or rels commands.
Description: Buffer overflows in (1) try_netscape_proxy and (2) try_squid_eplf for lftp 2.6.9 and earlier allow remote HTTP servers to execute arbitrary code via long directory names that are processed by the ls or rels commands.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0963
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: lftp
File : nvt/freebsd_lftp.nasl
2008-01-17 Name : Debian Security Advisory DSA 406-1 (lftp)
File : nvt/deb_406_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3015 lftp HTTP Directory Name Handling Remote Overflow

A remote overflow exists in LFTP. The FTP Client fails to Check boundaries in incoming data resulting in a buffer overflow. With a specially crafted request, an attacker can cause compromise of a user's system resulting in a loss of control.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d7af61c82cc011d893550020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-406.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2003-116.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2003-034.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2003-404.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=107126386226196&w=2
http://marc.info/?l=bugtraq&m=107152267121513&w=2
http://marc.info/?l=bugtraq&m=107167974714484&w=2
http://marc.info/?l=bugtraq&m=107177409418121&w=2
CONECTIVA http://marc.info/?l=bugtraq&m=107340499504411&w=2
DEBIAN http://www.debian.org/security/2004/dsa-406
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:116
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-403.html
http://www.redhat.com/support/errata/RHSA-2003-404.html
SECUNIA http://secunia.com/advisories/10525
http://secunia.com/advisories/10548
SGI ftp://patches.sgi.com/support/free/security/advisories/20040101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc
SUSE http://www.novell.com/linux/security/advisories/2003_051_lftp.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:10
  • Multiple Updates
2021-04-22 01:02:17
  • Multiple Updates
2020-05-23 00:15:32
  • Multiple Updates
2017-10-11 09:23:18
  • Multiple Updates
2016-10-18 12:01:14
  • Multiple Updates
2016-04-26 12:38:50
  • Multiple Updates
2014-02-17 10:26:43
  • Multiple Updates
2013-05-11 11:53:19
  • Multiple Updates