ID

VAR-200308-0014


CVE

CVE-2003-0466


TITLE

realpath(3) function contains off-by-one buffer overflow

Trust: 0.8

sources: CERT/CC: VU#743092

DESCRIPTION

Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO. A function originally derived from 4.4BSD, realpath(3), contains a vulnerability that may permit a malicious user to gain root access to the server. This function was derived from the FreeBSD 3.x tree. Other applications and operating systems that use or were derived from this code base may be affected. This problem was originally reported to affect WU-FTPd. It has been discoved to affect various BSD implementations as well. WU-FTPD is implemented in fb_realpath() In the function, the size of the buffer for handling the path is MAXPATHLEN However, the length of the path actually delivered is longer than that. (MAXPATHLEN+1) , one shift (off-by-one) A buffer overflow vulnerability exists.root Arbitrary commands may be executed with sufficient privileges. The 'realpath()' function is a C-library procedure to resolve the canonical, absolute pathname of a file based on a path that may contain values such as '/', './', '../', or symbolic links. A vulnerability that was reported to affect the implementation of 'realpath()' in WU-FTPD has lead to the discovery that at least one implementation of the C library is also vulnerable. FreeBSD has announced that the off-by-one stack- buffer-overflow vulnerability is present in their libc. Other systems are also likely vulnerable. Reportedly, this vulnerability has been successfully exploited against WU-FTPD to execute arbitrary instructions. NOTE: Patching the C library alone may not remove all instances of this vulnerability. Statically linked programs may need to be rebuilt with a patched version of the C library. Also, some applications may implement their own version of 'realpath()'. These applications would require their own patches. FreeBSD has published a large list of applications that use 'realpath()'. Administrators of FreeBSD and other systems are urged to review it. For more information, see the advisory 'FreeBSD-SA-03:08.realpath'. The realpath(3) function is used to determine the absolute path name of the rule in the given path name. The realpath(3) function is part of the FreeBSD standard C language library file. If the parsed pathname is 1024 bytes long and contains two directory separators, the buffer passed to the realpath(3) function can be overwritten with a single NUL byte. Applications that typically use the realpath(3) function can cause denial of service, or execute arbitrary code and privilege escalation attacks. sftp-server(8) is part of OpenSSH, and realpath(3) is used to process the chdir command. 1 cdparanoia-3.9. Synopsis: wu-ftpd fb_realpath() off-by-one bug Product: wu-ftpd Version: 2.5.0 <= 2.6.2 Vendor: http://www.wuftpd.org/ URL: http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt CVE: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0466 Author: Wojciech Purczynski <cliph@isec.pl> Janusz Niewiadomski <funkysh@isec.pl> Date: July 31, 2003 Issue: ====== Wu-ftpd FTP server contains remotely exploitable off-by-one bug. A local or remote attacker could exploit this vulnerability to gain root privileges on a vulnerable system. Details: ======== An off-by-one bug exists in fb_realpath() function. The overflowed buffer lies on the stack. The bug results from misuse of rootd variable in the calculation of length of a concatenated string: ------8<------cut-here------8<------ /* * Join the two strings together, ensuring that the right thing * happens if the last component is empty, or the dirname is root. */ if (resolved[0] == '/' && resolved[1] == '\0') rootd = 1; else rootd = 0; if (*wbuf) { if (strlen(resolved) + strlen(wbuf) + rootd + 1 > MAXPATHLEN) { errno = ENAMETOOLONG; goto err1; } if (rootd == 0) (void) strcat(resolved, "/"); (void) strcat(resolved, wbuf); } ------8<------cut-here------8<------ Since the path is constructed from current working directory and a file name specified as an parameter to various FTP commands attacker needs to create deep directory structure. This may occur for example if wu-ftpd is compiled with some versions of Linux kernel where PATH_MAX (and MAXPATHLEN accordingly) is defined to be exactly 4095 characters. In such cases, the buffer is padded with an extra byte because of variable alignment which is a result of code optimization. Linux 2.2.x and some early 2.4.x kernel versions defines PATH_MAX to be 4095 characters, thus only wu-ftpd binaries compiled on 2.0.x or later 2.4.x kernels are affected. We believe that exploitation of other little-endian systems is also possible. Impact: ======= Authenticated local user or anonymous FTP user with write-access could execute arbitrary code with root privileges. Vendor Status: ============== June 1, 2003 security@wu-ftpd.org has been notified June 9, 2003 Request for confirmation of receipt sent to security@wu-ftpd.org June 11, 2003 Response received from Kent Landfield July 3, 2003 Request for status update sent July 19, 2003 vendor-sec list notified July 31, 2003 Coordinated public disclosure The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2003-0466 to this issue. -- Janusz Niewiadomski iSEC Security Research http://isec.pl/

Trust: 2.79

sources: NVD: CVE-2003-0466 // CERT/CC: VU#743092 // JVNDB: JVNDB-2003-000237 // BID: 8315 // VULHUB: VHN-7294 // PACKETSTORM: 31479

AFFECTED PRODUCTS

vendor:sunmodel:solarisscope:eqversion:9.0

Trust: 1.6

vendor:freebsdmodel:freebsdscope:lteversion:5.0

Trust: 1.0

vendor:freebsdmodel:freebsdscope:gteversion:4.0

Trust: 1.0

vendor:netbsdmodel:netbsdscope:lteversion:1.6.1

Trust: 1.0

vendor:openbsdmodel:openbsdscope:gteversion:2.0

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.6

Trust: 1.0

vendor:redhatmodel:wu ftpdscope:eqversion:2.6.1-16

Trust: 1.0

vendor:wuftpdmodel:wu-ftpdscope:lteversion:2.6.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.6

Trust: 1.0

vendor:wuftpdmodel:wu-ftpdscope:gteversion:2.5.0

Trust: 1.0

vendor:openbsdmodel:openbsdscope:lteversion:3.3

Trust: 1.0

vendor:netbsdmodel:netbsdscope:gteversion:1.5

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:conectivamodel: - scope: - version: -

Trust: 0.8

vendor:debianmodel: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:immunixmodel: - scope: - version: -

Trust: 0.8

vendor:mandrakesoftmodel: - scope: - version: -

Trust: 0.8

vendor:netbsdmodel: - scope: - version: -

Trust: 0.8

vendor:openbsdmodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:susemodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:turbolinuxmodel: - scope: - version: -

Trust: 0.8

vendor:wu ftpd groupmodel: - scope: - version: -

Trust: 0.8

vendor:wind rivermodel: - scope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat linuxscope:eqversion:7.2

Trust: 0.8

vendor:レッドハットmodel:red hat linuxscope:eqversion:7.3

Trust: 0.8

vendor:レッドハットmodel:red hat linuxscope:eqversion:7.1

Trust: 0.8

vendor:レッドハットmodel:red hat linuxscope:eqversion:8.0

Trust: 0.8

vendor:university of washingtonmodel:wu-ftpdscope: - version: -

Trust: 0.8

vendor:ヒューレット パッカードmodel:hp-uxscope: - version: -

Trust: 0.8

vendor:サイバートラスト株式会社model:asianux serverscope: - version: -

Trust: 0.8

vendor:washingtonmodel:university wu-ftpdscope:eqversion:2.6.2

Trust: 0.3

vendor:washingtonmodel:university wu-ftpdscope:eqversion:2.6.1

Trust: 0.3

vendor:washingtonmodel:university wu-ftpdscope:eqversion:2.6.0

Trust: 0.3

vendor:washingtonmodel:university wu-ftpdscope:eqversion:2.5.0

Trust: 0.3

vendor:sunmodel:solaris 9 x86scope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:9

Trust: 0.3

vendor:sshmodel:communications security ssh2scope:eqversion:3.2.9.1

Trust: 0.3

vendor:redhatmodel:wu-ftpd-2.6.2-8.i386.rpmscope: - version: -

Trust: 0.3

vendor:redhatmodel:wu-ftpd-2.6.2-5.i386.rpmscope: - version: -

Trust: 0.3

vendor:redhatmodel:wu-ftpd-2.6.1-18.ia64.rpmscope: - version: -

Trust: 0.3

vendor:redhatmodel:wu-ftpd-2.6.1-18.i386.rpmscope: - version: -

Trust: 0.3

vendor:redhatmodel:wu-ftpd-2.6.1-16.ppc.rpmscope: - version: -

Trust: 0.3

vendor:redhatmodel:wu-ftpd-2.6.1-16.i386.rpmscope: - version: -

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.9

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.8

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.7

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.6

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.5

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.4

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.3

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.2

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.1

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:2.0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.3

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.2

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.1

Trust: 0.3

vendor:openbsdmodel:openbsdscope:eqversion:3.0

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.6.1

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.6

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.3

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.2

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.1

Trust: 0.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.22

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.11

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:11.0

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:5.0

Trust: 0.3

vendor:freebsdmodel:-prereleasescope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.8

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.7

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.6

Trust: 0.3

vendor:freebsdmodel:-stablepre2002-03-07scope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.5

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.4

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-relengscope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-stablepre122300scope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablepre050201scope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0.x

Trust: 0.3

vendor:freebsdmodel:alphascope:eqversion:4.0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0

Trust: 0.3

vendor:freebsdmodel:-stablepre2001-07-20scope:eqversion:3.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

sources: CERT/CC: VU#743092 // BID: 8315 // JVNDB: JVNDB-2003-000237 // CNNVD: CNNVD-200308-136 // NVD: CVE-2003-0466

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-0466
value: CRITICAL

Trust: 1.0

CARNEGIE MELLON: VU#743092
value: 6.75

Trust: 0.8

NVD: CVE-2003-0466
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-200308-136
value: CRITICAL

Trust: 0.6

VULHUB: VHN-7294
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2003-0466
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-7294
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2003-0466
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2003-0466
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CERT/CC: VU#743092 // VULHUB: VHN-7294 // JVNDB: JVNDB-2003-000237 // CNNVD: CNNVD-200308-136 // NVD: CVE-2003-0466

PROBLEMTYPE DATA

problemtype:CWE-193

Trust: 1.0

problemtype:Determination of boundary conditions (CWE-193) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2003-000237 // NVD: CVE-2003-0466

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200308-136

TYPE

Boundary Condition Error

Trust: 0.9

sources: BID: 8315 // CNNVD: CNNVD-200308-136

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-7294

PATCH

title:245url:http://www.miraclelinux.com/support/update/data/wu-ftpd.html

Trust: 0.8

sources: JVNDB: JVNDB-2003-000237

EXTERNAL IDS

db:NVDid:CVE-2003-0466

Trust: 3.7

db:CERT/CCid:VU#743092

Trust: 3.3

db:BIDid:8315

Trust: 2.8

db:SECUNIAid:9423

Trust: 1.7

db:SECUNIAid:9447

Trust: 1.7

db:SECUNIAid:9446

Trust: 1.7

db:SECUNIAid:9535

Trust: 1.7

db:SECTRACKid:1007380

Trust: 1.7

db:OSVDBid:6602

Trust: 1.7

db:SECUNIAid:9406

Trust: 0.8

db:JVNDBid:JVNDB-2003-000237

Trust: 0.8

db:CNNVDid:CNNVD-200308-136

Trust: 0.7

db:BUGTRAQid:20030731 WU-FTPD FB_REALPATH() OFF-BY-ONE BUG

Trust: 0.6

db:BUGTRAQid:20030804 WU-FTPD-2.6.2 OFF-BY-ONE REMOTE EXPLOIT.

Trust: 0.6

db:BUGTRAQid:20060214 RE: LATEST WU-FTPD EXPLOIT :-S

Trust: 0.6

db:BUGTRAQid:20060213 LATEST WU-FTPD EXPLOIT :-S

Trust: 0.6

db:BUGTRAQid:20030804 OFF-BY-ONE BUFFER OVERFLOW VULNERABILITY IN BSD LIBC REALPATH(3)

Trust: 0.6

db:REDHATid:RHSA-2003:245

Trust: 0.6

db:REDHATid:RHSA-2003:246

Trust: 0.6

db:VULNWATCHid:20030731 WU-FTPD FB_REALPATH() OFF-BY-ONE BUG

Trust: 0.6

db:SUSEid:SUSE-SA:2003:032

Trust: 0.6

db:NETBSDid:NETBSD-SA2003-011.TXT.ASC

Trust: 0.6

db:SUNALERTid:1001257

Trust: 0.6

db:TURBOid:TLSA-2003-46

Trust: 0.6

db:IMMUNIXid:IMNX-2003-7+-019-01

Trust: 0.6

db:MANDRAKEid:MDKSA-2003:080

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:1970

Trust: 0.6

db:XFid:12785

Trust: 0.6

db:FREEBSDid:FREEBSD-SA-03:08

Trust: 0.6

db:DEBIANid:DSA-357

Trust: 0.6

db:PACKETSTORMid:31479

Trust: 0.2

db:EXPLOIT-DBid:22976

Trust: 0.1

db:EXPLOIT-DBid:22974

Trust: 0.1

db:EXPLOIT-DBid:22975

Trust: 0.1

db:SEEBUGid:SSVID-62739

Trust: 0.1

db:SEEBUGid:SSVID-76759

Trust: 0.1

db:SEEBUGid:SSVID-76761

Trust: 0.1

db:SEEBUGid:SSVID-76760

Trust: 0.1

db:VULHUBid:VHN-7294

Trust: 0.1

sources: CERT/CC: VU#743092 // VULHUB: VHN-7294 // BID: 8315 // JVNDB: JVNDB-2003-000237 // PACKETSTORM: 31479 // CNNVD: CNNVD-200308-136 // NVD: CVE-2003-0466

REFERENCES

url:http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt

Trust: 2.6

url:http://www.securityfocus.com/bid/8315

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/743092

Trust: 2.5

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2003-011.txt.asc

Trust: 2.0

url:http://www.turbolinux.com/security/tlsa-2003-46.txt

Trust: 2.0

url:http://www.securityfocus.com/archive/1/424852/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/425061/100/0/threaded

Trust: 1.7

url:http://www.debian.org/security/2003/dsa-357

Trust: 1.7

url:http://download.immunix.org/immunixos/7+/updates/errata/imnx-2003-7+-019-01

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdksa-2003:080

Trust: 1.7

url:http://www.osvdb.org/6602

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2003-245.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2003-246.html

Trust: 1.7

url:http://securitytracker.com/id?1007380

Trust: 1.7

url:http://secunia.com/advisories/9423

Trust: 1.7

url:http://secunia.com/advisories/9446

Trust: 1.7

url:http://secunia.com/advisories/9447

Trust: 1.7

url:http://secunia.com/advisories/9535

Trust: 1.7

url:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1

Trust: 1.7

url:http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html

Trust: 1.7

url:http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1970

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/12785

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=105967301604815&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=106001410028809&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=106001702232325&w=2

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=106002488209129&w=2

Trust: 1.0

url:http://www.wuftpd.org/

Trust: 0.9

url:http://www.secunia.com/advisories/9406/

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0466

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/12785

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=106002488209129&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=106001702232325&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=106001410028809&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=105967301604815&w=2

Trust: 0.6

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:1970

Trust: 0.6

url:http://www.info.apple.com/usen/security/security_updates.html

Trust: 0.3

url:http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f56121

Trust: 0.3

url:http://sunsolve.sun.com/patches/linux/security.html

Trust: 0.3

url:http://www.wu-ftpd.org

Trust: 0.3

url:/archive/1/331295

Trust: 0.3

url:/archive/1/331723

Trust: 0.3

url:http://marc.info/?l=bugtraq&amp;m=105967301604815&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=106002488209129&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=106001702232325&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=106001410028809&amp;w=2

Trust: 0.1

url: -

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2003-0466

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2003-0466

Trust: 0.1

url:http://isec.pl/

Trust: 0.1

sources: CERT/CC: VU#743092 // VULHUB: VHN-7294 // BID: 8315 // JVNDB: JVNDB-2003-000237 // PACKETSTORM: 31479 // CNNVD: CNNVD-200308-136 // NVD: CVE-2003-0466

CREDITS

Janusz Niewiadomski※ funkysh@isec.pl※Wojciech Purczynski※ cliph@isec.pl

Trust: 0.6

sources: CNNVD: CNNVD-200308-136

SOURCES

db:CERT/CCid:VU#743092
db:VULHUBid:VHN-7294
db:BIDid:8315
db:JVNDBid:JVNDB-2003-000237
db:PACKETSTORMid:31479
db:CNNVDid:CNNVD-200308-136
db:NVDid:CVE-2003-0466

LAST UPDATE DATE

2024-08-14T13:51:18.832000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#743092date:2003-08-15T00:00:00
db:VULHUBid:VHN-7294date:2018-05-03T00:00:00
db:BIDid:8315date:2007-05-15T19:08:00
db:JVNDBid:JVNDB-2003-000237date:2024-02-28T04:21:00
db:CNNVDid:CNNVD-200308-136date:2007-05-11T00:00:00
db:NVDid:CVE-2003-0466date:2024-02-08T15:50:15.020

SOURCES RELEASE DATE

db:CERT/CCid:VU#743092date:2003-07-31T00:00:00
db:VULHUBid:VHN-7294date:2003-08-27T00:00:00
db:BIDid:8315date:2003-07-31T00:00:00
db:JVNDBid:JVNDB-2003-000237date:2007-04-01T00:00:00
db:PACKETSTORMid:31479date:2003-08-05T16:57:23
db:CNNVDid:CNNVD-200308-136date:2003-07-31T00:00:00
db:NVDid:CVE-2003-0466date:2003-08-27T04:00:00