ID

VAR-200312-0439


CVE

CVE-2003-1490


TITLE

SonicWALL Pro HTTP POST Remote denial of service vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200312-374

DESCRIPTION

SonicWall Pro running firmware 6.4.0.1 allows remote attackers to cause a denial of service (device reset) via a long HTTP POST to the internal interface, possibly due to a buffer overflow. The firewall device will reset, resulting in a loss of availability while it goes through this cycle. This may be the result of a buffer being overrun, however, this has not been confirmed. SonicWALL PRO is a full-featured Internet security appliance designed specifically for large networks with ever-growing VPN needs

Trust: 1.26

sources: NVD: CVE-2003-1490 // BID: 7435 // VULHUB: VHN-8315

AFFECTED PRODUCTS

vendor:sonicwallmodel:pro300scope:eqversion:6.4.0.1

Trust: 1.6

vendor:sonicwallmodel:pro100scope:eqversion:6.4.0.1

Trust: 1.6

vendor:sonicwallmodel:pro200scope:eqversion:6.4.0.1

Trust: 1.6

vendor:sonicwallmodel:pro300scope: - version: -

Trust: 0.3

vendor:sonicwallmodel:pro200scope: - version: -

Trust: 0.3

vendor:sonicwallmodel:pro100scope: - version: -

Trust: 0.3

sources: BID: 7435 // CNNVD: CNNVD-200312-374 // NVD: CVE-2003-1490

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2003-1490
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200312-374
value: HIGH

Trust: 0.6

VULHUB: VHN-8315
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2003-1490
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-8315
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-8315 // CNNVD: CNNVD-200312-374 // NVD: CVE-2003-1490

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

sources: VULHUB: VHN-8315 // NVD: CVE-2003-1490

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200312-374

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200312-374

EXTERNAL IDS

db:BIDid:7435

Trust: 2.0

db:NVDid:CVE-2003-1490

Trust: 1.7

db:SREASONid:3291

Trust: 1.7

db:CNNVDid:CNNVD-200312-374

Trust: 0.7

db:BUGTRAQid:20030424 SONICWALL PRO DOS?

Trust: 0.6

db:XFid:11876

Trust: 0.6

db:NSFOCUSid:4747

Trust: 0.6

db:VULHUBid:VHN-8315

Trust: 0.1

sources: VULHUB: VHN-8315 // BID: 7435 // CNNVD: CNNVD-200312-374 // NVD: CVE-2003-1490

REFERENCES

url:http://www.securityfocus.com/bid/7435

Trust: 1.7

url:http://www.securityfocus.com/archive/1/319712

Trust: 1.7

url:http://securityreason.com/securityalert/3291

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/11876

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/11876

Trust: 0.6

url:http://www.nsfocus.net/vulndb/4747

Trust: 0.6

url:http://www.sonicwall.com

Trust: 0.3

url:/archive/1/319712

Trust: 0.3

sources: VULHUB: VHN-8315 // BID: 7435 // CNNVD: CNNVD-200312-374 // NVD: CVE-2003-1490

CREDITS

Greg Smith※ gsmith@cybercrews.com

Trust: 0.6

sources: CNNVD: CNNVD-200312-374

SOURCES

db:VULHUBid:VHN-8315
db:BIDid:7435
db:CNNVDid:CNNVD-200312-374
db:NVDid:CVE-2003-1490

LAST UPDATE DATE

2024-08-14T13:40:24.113000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-8315date:2017-07-29T00:00:00
db:BIDid:7435date:2003-04-25T00:00:00
db:CNNVDid:CNNVD-200312-374date:2003-12-31T00:00:00
db:NVDid:CVE-2003-1490date:2017-07-29T01:29:14.093

SOURCES RELEASE DATE

db:VULHUBid:VHN-8315date:2003-12-31T00:00:00
db:BIDid:7435date:2003-04-25T00:00:00
db:CNNVDid:CNNVD-200312-374date:2003-04-25T00:00:00
db:NVDid:CVE-2003-1490date:2003-12-31T05:00:00