ID

VAR-200312-0053


CVE

CVE-2003-1250


TITLE

Efficient Networks DSL Router Remote Denial of Service Attack Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200312-397

DESCRIPTION

Efficient Networks 5861 DSL router, when running firmware 5.3.80 configured to block incoming TCP SYN, packets allows remote attackers to cause a denial of service (crash) via a flood of TCP SYN packets to the WAN interface using a port scanner such as nmap. A denial of service vulnerability has been reported for the Efficient Networks 5861 line of DSL routers. The vulnerability can be triggered when the router is configured to block incoming TCP SYN flags and is subsequently portscanned. An attacker can exploit this vulnerability by portscanning a vulnerable DSL router on its WAN interface. When this occurs the device will reportedly lock up and then restart after a period of time. The Efficient Networks DSL Router is a small ADSL router that offers features like firewall and VPN

Trust: 1.26

sources: NVD: CVE-2003-1250 // BID: 6573 // VULHUB: VHN-8075

AFFECTED PRODUCTS

vendor:efficientmodel:5861 dsl routerscope:eqversion:5.3.80_firmware

Trust: 1.6

vendor:efficientmodel:networks dsl routerscope:eqversion:5861

Trust: 0.3

sources: BID: 6573 // CNNVD: CNNVD-200312-397 // NVD: CVE-2003-1250

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-1250
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200312-397
value: MEDIUM

Trust: 0.6

VULHUB: VHN-8075
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2003-1250
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-8075
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-8075 // CNNVD: CNNVD-200312-397 // NVD: CVE-2003-1250

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2003-1250

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200312-397

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200312-397

EXTERNAL IDS

db:BIDid:6573

Trust: 2.0

db:SECTRACKid:1005980

Trust: 1.7

db:SECTRACKid:1005910

Trust: 1.7

db:NVDid:CVE-2003-1250

Trust: 1.7

db:CNNVDid:CNNVD-200312-397

Trust: 0.7

db:XFid:11032

Trust: 0.6

db:VULNWATCHid:20030110 EFFICIENT NETWORKS 5861 DSL ROUTER

Trust: 0.6

db:NSFOCUSid:4189

Trust: 0.6

db:BUGTRAQid:20030123 5861 IP FILTERING ISSUES

Trust: 0.6

db:BUGTRAQid:20030110 EFFICIENT NETWORKS 5861 DSL ROUTER

Trust: 0.6

db:VULHUBid:VHN-8075

Trust: 0.1

sources: VULHUB: VHN-8075 // BID: 6573 // CNNVD: CNNVD-200312-397 // NVD: CVE-2003-1250

REFERENCES

url:http://www.securityfocus.com/bid/6573

Trust: 1.7

url:http://www.securityfocus.com/archive/1/306081

Trust: 1.7

url:http://www.securityfocus.com/archive/1/308008

Trust: 1.7

url:http://www.securitytracker.com/id?1005910

Trust: 1.7

url:http://securitytracker.com/id?1005980

Trust: 1.7

url:http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0015.html

Trust: 1.7

url:http://www.iss.net/security_center/static/11032.php

Trust: 1.7

url:http://www.nsfocus.net/vulndb/4189

Trust: 0.6

url:http://www.efficient.com/ebz/5800.html

Trust: 0.3

url:/archive/1/306081

Trust: 0.3

url:/archive/1/308008

Trust: 0.3

url:/archive/1/306274

Trust: 0.3

sources: VULHUB: VHN-8075 // BID: 6573 // CNNVD: CNNVD-200312-397 // NVD: CVE-2003-1250

CREDITS

Greg Bolshaw※ greg@optionsinternet.com

Trust: 0.6

sources: CNNVD: CNNVD-200312-397

SOURCES

db:VULHUBid:VHN-8075
db:BIDid:6573
db:CNNVDid:CNNVD-200312-397
db:NVDid:CVE-2003-1250

LAST UPDATE DATE

2024-08-14T14:09:00.989000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-8075date:2008-09-05T00:00:00
db:BIDid:6573date:2003-01-10T00:00:00
db:CNNVDid:CNNVD-200312-397date:2006-01-17T00:00:00
db:NVDid:CVE-2003-1250date:2008-09-05T20:36:26.543

SOURCES RELEASE DATE

db:VULHUBid:VHN-8075date:2003-12-31T00:00:00
db:BIDid:6573date:2003-01-10T00:00:00
db:CNNVDid:CNNVD-200312-397date:2003-01-10T00:00:00
db:NVDid:CVE-2003-1250date:2003-12-31T05:00:00