ID

VAR-200301-0002


CVE

CVE-2003-0001


TITLE

Multiple Vendors Network Device Driver Frame Filling Information Disclosure Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2003-0051 // CNNVD: CNNVD-200301-027

DESCRIPTION

Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. The network device driver fills in packet data for less than 46 bytes. The Ethernet standard (IEEE 802.3) defines that the minimum field of a packet is 46 bytes. If a higher layer protocol such as IP provides less than 46 bytes, the device driver must fill the data segment to meet the minimum frame size specification specified by IEEE 802. The padding value is generally NULL data. However, many Ethernet device drivers do not operate correctly in accordance with the standard implementation. The data is padded without using NULL bytes, and the previously transmitted frame data is reused for padding. Since the Ethernet frame buffer is allocated in the kernel memory space, some system sensitive information can be obtained by analyzing these padding data. Some device drivers fail to do this adequately, leaving the data that was stored in the memory comprising the buffer prior to its use intact. Consequently, this data may be transmitted within frames across Ethernet segments. Cisco has stated that the IOS 12.1 and 12.2 trains are not affected. National Semiconductor Ethernet controller chips are not vulnerable to this issue. This issue is described in CERT Vulnerability VU#412115 (see http://www.kb.cert.org/vuls/id/412115 and http://www.kb.cert.org/vuls/id/JPLA-5BGNYP). 2. Contributing Factors This issue can occur in the following releases: SPARC Platform * Solaris 2.6 without patch 105181-35 * Solaris 7 without patch 112604-02 * Solaris 8 without patch 112609-02 * Solaris 9 without patch 115172-01 Note: The Am7990 ("LANCE") Ethernet driver le(7D) is for SPARC platforms only, thus x86 platforms are not affected. This issue only occurs on SPARC systems that utilize the Am7990 ("LANCE") Ethernet driver (le(7D)). To determine if the Am7990 Ethernet driver is installed on your system, run the following command: $ ifconfig -a le0: flags=1000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4> mtu 8232 index 1 inet 127.0.0.0 netmask ff000000 Any reference to "le0" would indicate an open Lance Ethernet (le) interface. 3. Symptoms There are no predictable symptoms that would show the described issue has been exploited. SOLUTION SUMMARY: 4. Relief/Workaround There is no workaround for this issue. Please see "Resolution" section below. 5. Resolution This issue is addressed in the following releases: SPARC Platform * Solaris 2.6 with patch 105181-35 or later * Solaris 7 with patch 112604-02 or later * Solaris 8 with patch 112609-02 or later * Solaris 9 with patch 115172-01 or later This Sun Alert notification is being provided to you on an "AS IS" basis. This Sun Alert notification may contain information provided by third parties. The issues described in this Sun Alert notification may or may not impact your system(s). Sun makes no representations, warranties, or guarantees as to the information contained herein. ANY AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN. This Sun Alert notification contains Sun proprietary and confidential information. It is being provided to you pursuant to the provisions of your agreement to purchase services from Sun, or, if you do not have such an agreement, the Sun.com Terms of Use. This Sun Alert notification may only be used for the purposes contemplated by these agreements. Copyright 2000-2003 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, CA 95054 U.S.A. All rights reserved. _________________________________________________________________ _________________________________________________________________ APPLIES TO: ATTACHMENTS:

Trust: 3.33

sources: NVD: CVE-2003-0001 // CERT/CC: VU#412115 // JVNDB: JVNDB-2003-000003 // CNVD: CNVD-2003-0051 // BID: 6535 // VULMON: CVE-2003-0001 // PACKETSTORM: 31775

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2003-0051

AFFECTED PRODUCTS

vendor:netbsdmodel:netbsdscope:eqversion:1.5.1

Trust: 1.9

vendor:netbsdmodel:netbsdscope:eqversion:1.6

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.3

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.2

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.20

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.19

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.18

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.17

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.16

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.15

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.14

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.13

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.12

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.11

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.10

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.9

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.8

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.7

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.6

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.5

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.4

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.3

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.2

Trust: 1.3

vendor:linuxmodel:kernelscope:eqversion:2.4.1

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:4.7

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:4.5

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:4.4

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:4.3

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:4.2

Trust: 1.3

vendor:microsoftmodel:windows 2000scope:eqversion:*

Trust: 1.0

vendor:microsoftmodel:windows 2000 terminal servicesscope:eqversion:*

Trust: 1.0

vendor:debian linuxmodel: - scope: - version: -

Trust: 0.8

vendor:guardian digitalmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:intelmodel: - scope: - version: -

Trust: 0.8

vendor:mandrivamodel: - scope: - version: -

Trust: 0.8

vendor:network appliancemodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:xeroxmodel: - scope: - version: -

Trust: 0.8

vendor:oraclemodel:solarisscope:eqversion:10

Trust: 0.8

vendor:oraclemodel:solarisscope:eqversion:11

Trust: 0.8

vendor:sun microsystemsmodel:cobalt raq550scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.6 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:9 (sparc)

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.20

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.00

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:11.04

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:6.2

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.0

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.1

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.2

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.3

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:8.0

Trust: 0.8

vendor:nomodel: - scope: - version: -

Trust: 0.6

vendor:zyxelmodel:zynos v3.40scope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 9 sparcscope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 8 sparcscope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:7.0

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.6

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:11

Trust: 0.3

vendor:microsoftmodel:windows terminal services sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows terminal services sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows terminal servicesscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professional sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows professionalscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows datacenter serverscope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp2scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced server sp1scope:eqversion:2000

Trust: 0.3

vendor:microsoftmodel:windows advanced serverscope:eqversion:2000

Trust: 0.3

vendor:mandrivamodel:linux mandrake ppcscope:eqversion:9.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:9.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:9.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake ppcscope:eqversion:8.2

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:8.2

Trust: 0.3

vendor:mandrakesoftmodel:multi network firewallscope:eqversion:2.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:2.1

Trust: 0.3

vendor:linuxmodel:kernel pre4scope:eqversion:2.4.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.4.18x86

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.2.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.2.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.2.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.2.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.2.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.39

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.35

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.34

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0

Trust: 0.3

vendor:leifmodel:m. wright simplestmail.cgiscope:eqversion:2.2.18

Trust: 0.3

vendor:leifmodel:m. wright simplestmail.cgiscope:eqversion:2.0.22

Trust: 0.3

vendor:hpmodel:jetdirect j6035ascope: - version: -

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.04

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.0

Trust: 0.3

vendor:hpmodel:hp-ux seriesscope:eqversion:10.20800

Trust: 0.3

vendor:hpmodel:hp-ux seriesscope:eqversion:10.20700

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.20

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.20

Trust: 0.3

vendor:sgimodel:irix mscope:neversion:6.5.19

Trust: 0.3

vendor:sgimodel:irix fscope:neversion:6.5.19

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.19

Trust: 0.3

vendor:sgimodel:irix mscope:neversion:6.5.18

Trust: 0.3

vendor:sgimodel:irix fscope:neversion:6.5.18

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.18

Trust: 0.3

vendor:sgimodel:irix mscope:neversion:6.5.17

Trust: 0.3

vendor:sgimodel:irix fscope:neversion:6.5.17

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.17

Trust: 0.3

vendor:sgimodel:irix mscope:neversion:6.5.16

Trust: 0.3

vendor:sgimodel:irix fscope:neversion:6.5.16

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.16

Trust: 0.3

vendor:sgimodel:irix mscope:neversion:6.5.15

Trust: 0.3

vendor:sgimodel:irix fscope:neversion:6.5.15

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.15

Trust: 0.3

vendor:sgimodel:irix mscope:neversion:6.5.14

Trust: 0.3

vendor:sgimodel:irix fscope:neversion:6.5.14

Trust: 0.3

vendor:sgimodel:irixscope:neversion:6.5.14

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.3.3

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.3.2

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.3.1

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.3

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.2.1

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.2

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.1

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:4.0

Trust: 0.3

vendor:ibmmodel:aixscope:neversion:5.1

Trust: 0.3

vendor:clavistermodel:firewallscope:neversion:8.0

Trust: 0.3

vendor:ciscomodel:pix firewallscope:neversion:515

Trust: 0.3

sources: CERT/CC: VU#412115 // CNVD: CNVD-2003-0051 // BID: 6535 // JVNDB: JVNDB-2003-000003 // CNNVD: CNNVD-200301-027 // NVD: CVE-2003-0001

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-0001
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#412115
value: 13.50

Trust: 0.8

NVD: CVE-2003-0001
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200301-027
value: MEDIUM

Trust: 0.6

VULMON: CVE-2003-0001
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2003-0001
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: CERT/CC: VU#412115 // VULMON: CVE-2003-0001 // JVNDB: JVNDB-2003-000003 // CNNVD: CNNVD-200301-027 // NVD: CVE-2003-0001

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.0

sources: NVD: CVE-2003-0001

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 31775 // CNNVD: CNNVD-200301-027

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-200301-027

CONFIGURATIONS

sources: JVNDB: JVNDB-2003-000003

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2003-0001

PATCH

title:HPSBUX0305-261url:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0305-261

Trust: 0.8

title:HPSBUX0305-261url:http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/HP-UX/HPSBUX0305-261.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:RHSA-2003:088url:https://rhn.redhat.com/errata/RHSA-2003-088.html

Trust: 0.8

title:RHSA-2003:025url:http://rhn.redhat.com/errata/RHSA-2003-025.html

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:57040url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57040-1

Trust: 0.8

title:57040url:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57040-3

Trust: 0.8

title:Sun Cobalt RaQ 550 Patchesurl:http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq550.eng&amp;nav=patchpage

Trust: 0.8

title:RHSA-2003:088url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2003-088J.html

Trust: 0.8

title:RHSA-2003:025url:http://www.jp.redhat.com/support/errata/RHSA/RHSA-2003-025J.html

Trust: 0.8

title:Debian Security Advisories: DSA-336-1 linux-kernel-2.2.20 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=58ad0f1290ecc1a6e695dfd3fb2f62b8

Trust: 0.1

title:Debian Security Advisories: DSA-332-1 linux-kernel-2.4.17 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=17d54d101eabf59a036c2cb585a20ca4

Trust: 0.1

title:Debian Security Advisories: DSA-312-1 kernel-patch-2.4.18-powerpc -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=96f1908a3b70919deedc21e426bcca93

Trust: 0.1

title:Debian Security Advisories: DSA-442-1 linux-kernel-2.4.17-s390 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=e1cd69896feb28712e70e97121722dfc

Trust: 0.1

title:Debian Security Advisories: DSA-423-1 linux-kernel-2.4.17-ia64 -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=73b8461207a710c041c20418bf7cd39c

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:exploitsurl:https://github.com/hackerhouse-opensource/exploits

Trust: 0.1

sources: VULMON: CVE-2003-0001 // JVNDB: JVNDB-2003-000003

EXTERNAL IDS

db:CERT/CCid:VU#412115

Trust: 3.7

db:NVDid:CVE-2003-0001

Trust: 3.4

db:SECTRACKid:1031583

Trust: 1.7

db:SECTRACKid:1040185

Trust: 1.7

db:OSVDBid:9962

Trust: 1.7

db:SECUNIAid:7996

Trust: 1.7

db:BIDid:6535

Trust: 1.1

db:SECTRACKid:1006959

Trust: 0.8

db:JVNDBid:JVNDB-2003-000003

Trust: 0.8

db:CNVDid:CNVD-2003-0051

Trust: 0.6

db:AUSCERTid:ESB-2021.0235

Trust: 0.6

db:CNNVDid:CNNVD-200301-027

Trust: 0.6

db:EXPLOIT-DBid:26076

Trust: 0.1

db:PACKETSTORMid:121969

Trust: 0.1

db:VULMONid:CVE-2003-0001

Trust: 0.1

db:PACKETSTORMid:31775

Trust: 0.1

sources: CERT/CC: VU#412115 // CNVD: CNVD-2003-0051 // VULMON: CVE-2003-0001 // BID: 6535 // JVNDB: JVNDB-2003-000003 // PACKETSTORM: 31775 // CNNVD: CNNVD-200301-027 // NVD: CVE-2003-0001

REFERENCES

url:http://www.atstake.com/research/advisories/2003/a010603-1.txt

Trust: 3.1

url:http://www.kb.cert.org/vuls/id/412115

Trust: 3.0

url:http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf

Trust: 2.5

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 2.0

url:http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2003-025.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2003-088.html

Trust: 1.7

url:http://www.osvdb.org/9962

Trust: 1.7

url:http://secunia.com/advisories/7996

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=104222046632243&w=2

Trust: 1.7

url:http://www.securitytracker.com/id/1031583

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2665

Trust: 1.7

url:http://www.securitytracker.com/id/1040185

Trust: 1.7

url:http://www.securityfocus.com/archive/1/307564/30/26270/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/305335/30/26420/threaded

Trust: 1.7

url:http://www.nextgenss.com/advisories/etherleak-2003.txt

Trust: 0.8

url:http://www.ietf.org/rfc/rfc1042.txt

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0001

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0001

Trust: 0.8

url:http://www.securityfocus.com/bid/6535

Trust: 0.8

url:http://www.securitytracker.com/alerts/2003/jun/1006959.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0235/

Trust: 0.6

url:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57040

Trust: 0.3

url:/archive/1/353066

Trust: 0.3

url:/archive/1/305335

Trust: 0.3

url:/archive/1/324392

Trust: 0.3

url:/archive/1/306110

Trust: 0.3

url:/archive/1/307453

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/101006724

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://packetstormsecurity.com/files/121969/cisco-asa-ethernet-information-leak.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/26076/

Trust: 0.1

url:https://github.com/hackerhouse-opensource/exploits

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/jpla-5bgnyp).

Trust: 0.1

sources: CERT/CC: VU#412115 // CNVD: CNVD-2003-0051 // VULMON: CVE-2003-0001 // BID: 6535 // JVNDB: JVNDB-2003-000003 // PACKETSTORM: 31775 // CNNVD: CNNVD-200301-027 // NVD: CVE-2003-0001

CREDITS

@stake advisories※ advisories@atstake.com

Trust: 0.6

sources: CNNVD: CNNVD-200301-027

SOURCES

db:CERT/CCid:VU#412115
db:CNVDid:CNVD-2003-0051
db:VULMONid:CVE-2003-0001
db:BIDid:6535
db:JVNDBid:JVNDB-2003-000003
db:PACKETSTORMid:31775
db:CNNVDid:CNNVD-200301-027
db:NVDid:CVE-2003-0001

LAST UPDATE DATE

2024-08-14T13:23:52.795000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#412115date:2013-09-03T00:00:00
db:CNVDid:CNVD-2003-0051date:2015-01-28T00:00:00
db:VULMONid:CVE-2003-0001date:2019-04-30T00:00:00
db:BIDid:6535date:2015-05-07T17:26:00
db:JVNDBid:JVNDB-2003-000003date:2015-01-22T00:00:00
db:CNNVDid:CNNVD-200301-027date:2021-01-21T00:00:00
db:NVDid:CVE-2003-0001date:2019-04-30T14:27:13.710

SOURCES RELEASE DATE

db:CERT/CCid:VU#412115date:2003-01-06T00:00:00
db:CNVDid:CNVD-2003-0051date:2003-01-06T00:00:00
db:VULMONid:CVE-2003-0001date:2003-01-17T00:00:00
db:BIDid:6535date:2003-01-06T00:00:00
db:JVNDBid:JVNDB-2003-000003date:2007-04-01T00:00:00
db:PACKETSTORMid:31775date:2003-10-06T21:50:59
db:CNNVDid:CNNVD-200301-027date:2003-01-17T00:00:00
db:NVDid:CVE-2003-0001date:2003-01-17T05:00:00