Lucene search

K
certCERTVU:267873
HistoryApr 10, 2003 - 12:00 a.m.

Samba contains multiple buffer overflows

2003-04-1000:00:00
www.kb.cert.org
38

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.8%

Overview

Samba contains several buffer overflow vulnerabilitites. At least one of these vulnerabilities could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service.

Description

Samba is a widely used open-source implementation of Server Message Block (SMB)/Common Internet File System (CIFS). Samba-TNG is a forked development branch of Samba. SMB/CIFS is used in Microsoft Windows to provide file and print services. Samba versions prior to 2.2.8a and Samba-TNG versions prior to 0.3.2 contain several buffer overflow vulnerabilities.

A stack overflow in the function trans2open() (in trans2.c) has been assigned CAN-2003-0201. An exploit for this vulnerability has been publicly released.

After the trans2open() issue was reported, the Samba Team discovered and fixed several other buffer overflow vulnerabilities (in statcache.c, reply.c, and password.c). These vulnerabilities have been assigned CAN-2003-0196.

These vulnerabilities are different than the packet fragment re-assembly problem discussed in VU#298233 (CAN-2003-0085).


Impact

An unauthenticated, remote attacker could execute arbitrary code or cause a denial of service. The Samba daemon (smbd) runs with root privileges, so an attacker could gain complete control of a vulnerable system.


Solution

Patch or Upgrade

Upgrade or apply a patch as specified by your vendor.

Upgrade or patch to Samba 2.2.8a or Samba-TNG 0.3.2.


Block or Restrict Access

Block or restrict access to Samba services from untrusted networks such as the Internet. The Samba Team announcement for version 2.2.8 contains excellent recommendations for restricting access to Samba servers:

`************************************
Protecting an unpatched Samba server


Samba Team, March 2003

This is a note on how to provide your Samba server some protection against the recently discovered remote security hole if you are unable to upgrade to the fixed version immediately. Even if you do upgrade you might like to think about the suggestions in this note to provide you with additional levels of protection.

Using host based protection
---------------------------
In many installations of Samba the greatest threat comes for outside your immediate network. By default Samba will accept connections from any host, which means that if you run an insecure version of Samba on a host that is directly connected to the Internet you can be especially vulnerable.

One of the simplest fixes in this case is to use the ‘hosts allow’ and ‘hosts deny’ options in the Samba smb.conf configuration file to only allow access to your server from a specific range of hosts. An example might be:
`

hosts allow = 127.0.0.1 192.168.2.0/24 192.168.3.0/24 hosts deny = 0.0.0.0/0
The above will only allow SMB connections from 'localhost' (your own computer) and from the two private networks 192.168.2 and 192.168.3. All other connections will be refused connections as soon as the client sends its first packet. The refusal will be marked as a 'not listening on called name' error.
Using interface protection --------------------------
`
By default Samba will accept connections on any network interface that it finds on your system. That means if you have a ISDN line or a PPP connection to the Internet then Samba will accept connections on those links. This may not be what you want.

You can change this behavior using options like the following:
`

interfaces = eth* lo bind interfaces only = yes
`that tells Samba to only listen for connections on interfaces with a name starting with ‘eth’ such as eth0, eth1, plus on the loopback interface called ‘lo’. The name you will need to use depends on what OS you are using. In the above I used the common name for ethernet adapters on Linux.

If you use the above and someone tries to make a SMB connection to your host over a PPP interface called ‘ppp0’, they will get a TCP connection refused reply. In that case no Samba code is run at all as the operating system has been told not to pass connections from that interface to any process.

Using a firewall
----------------
Many people use a firewall to deny access to services that they don’t want exposed outside their network. This can be a very good idea, although I would recommend using it in conjunction with the above methods so that you are protected even if your firewall is not active for some reason.

If you are setting up a firewall then you need to know what TCP and UDP ports to allow and block. Samba uses the following:
`

UDP/137 - used by nmbd UDP/138 - used by nmbd TCP/139 - used by smbd TCP/445 - used by smbd
The last one is important as many older firewall setups may not be aware of it, given that this port was only added to the protocol in recent years.
Using a IPC$ share deny -----------------------
`
If the above methods are not suitable, then you could also place a more specific deny on the IPC$ share that is used in the recently discovered security hole. This allows you to offer access to other shares while denying access to IPC$ from potentially untrustworthy hosts.

To do that you could use:
`

[ipc$]``hosts allow = 192.168.115.0/24 127.0.0.1 hosts deny = 0.0.0.0/0
this would tell Samba that IPC$ connections are not allowed from anywhere but the two listed places (localhost and a local subnet). Connections to other shares would still be allowed. As the IPC$ share is the only share that is always accessible anonymously this provides some level of protection against attackers that do not know a username/password for your host.
`
If you use this method then clients will be given a ‘access denied’ reply when they try to access the IPC$ share. That means that those clients will not be able to browse shares, and may also be unable to access some other resources.

I don’t recommend this method unless you cannot use one of the other methods listed above for some reason.

Upgrading Samba
---------------
Of course the best solution is to upgrade Samba to a version where the bug has been fixed. If you wish to also use one of the additional measures above then that would certainly be a good idea.

Please check regularly on [http://www.samba.org/`](<http://www.samba.org/&gt;) for updates and important announcements.

Vendor Information

267873

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apple Computer Inc. __ Affected

Notified: April 09, 2003 Updated: April 11, 2003

Status

Affected

Vendor Statement

Apple has released Mac OS X 10.2.5 which includes the patch from the Samba team for this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see the announcement for Mac OS X 10.2.5.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Conectiva __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see CLSA-2003:624.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Debian __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see DSA-280.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

FreeBSD __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see FreeBSD-SN-03:01.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Gentoo Linux __ Affected

Updated: April 10, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

- - ---------------------------------------------------------------------
GENTOO LINUX SECURITY ANNOUNCEMENT 200304-02
- - ---------------------------------------------------------------------

PACKAGE : samba
SUMMARY : Buffer overflow
DATE : 2003-04-09 08:44 UTC
EXPLOIT : remote
VERSIONS AFFECTED : &lt;2.2.8a
FIXED VERSION : &gt;=2.2.8a
CVE : CAN-2003-0201

- - ---------------------------------------------------------------------

- From advisory:

"An anonymous user can gain remote root access due to a buffer overflow caused
by a StrnCpy() into a char array (fname) using a non-constant length
(namelen)."

Read the full advisory at:
[http://marc.theaimsgroup.com/?l=bugtraq&m=104972664226781&w=2](&lt;http://marc.theaimsgroup.com/?l=bugtraq&m=104972664226781&w=2&gt;)

SOLUTION

It is recommended that all Gentoo Linux users who are running
net-fs/samba upgrade to samba-2.2.8a as follows:

emerge sync
emerge samba
emerge clean

- - ---------------------------------------------------------------------
[email protected] - GnuPG key is available at ``&lt;http://cvs.gentoo.org/~aliz&gt;
- - ---------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+k91YfT7nyhUpoZMRAtowAKDAgOYrqeXDRilQkDN/SBXJegJ6RgCgsSRV
ni8x1vst4U3vttassFEdpfA=
=wFgE
-----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Hewlett-Packard Company __ Affected

Notified: April 09, 2003 Updated: April 10, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

--------------------------------------- Source:
Source: HEWLETT-PACKARD COMPANY Software Security Response Team

Published: SECURITY BULLETIN
HPSBUX0304-254
Originally issued: 09 April 2003
SSRT3536 Potential Security Vulnerability in CIFS/9000 Server
CIFS/9000 Server is potentially vulnerable to altered SMB/CIFS network messages.
Note: Although having similar descriptions, this is a different vulnerability from that described in HPSBUX0303-251 SSRT3509 Potential Security Vulnerability in CIFS/9000 Server. Using the fix described in this bulletin will correct both vulnerabilities.
NOTE: Using your itrc account security bulletins can be found here: http://itrc.hp.com/cki/bin/doc.pl/screen=ckiSecurityBulletin
` Note: The following are not vulnerable:

HP OpenVMS
HP NonStop Servers
HP Secure Web Servers for HP Tru64 UNIX
HP Secure Web Servers for HP Tru64 OpenVMS
`

To report potential security vulnerabilities in HP software, send an E-mail message to: mailto:[email protected]

-----BEGIN PGP SIGNATURE----- Version: PGP 7.0.1
iQA/AwUBPpSZhDnTu2ckvbFuEQK9vQCeKGkqYmGB1hvQktsd4zzCVbUTPjUAoN1V rYSaNyLeXqcqGvdb0U+hIwVa =59Tc -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

IBM __ Affected

Notified: April 09, 2003 Updated: April 10, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

The AIX Toolbox for Linux ships with Samba.
Security fixes for the issues discussed in CERT Vulnerability Note VU#267873 have been incorporated into Samba 2.2.7-4 and is available for download from:
``ftp://ftp.software.ibm.com/aix/freeSoftware/aixtoolbox/RPMS/
ppc/samba/samba-2.2.7-4.aix4.3.ppc.rpm
Note that the URL given spans two lines.
This download also contains fixes for the issues discussed in CERT Vulnerability Note VU#298233
Please note these items are shipped "as is" and are unwarranted. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (MingW32)
iD8DBQE+lIBlcnMXzUg7txIRApmHAKCSlysEH5U3Ibs6cInZbqBhUrabTgCfWmJp zCwi/cRcKLx8JzXDy6JJVwo= =/OXU -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

MandrakeSoft __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see MDKSA-2003:044.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

MontaVista Software __ Affected

Notified: April 09, 2003 Updated: April 10, 2003

Status

Affected

Vendor Statement

MontaVista was vulnerable to this issue.

We advise customers to use our support web site or contact their support representative for an updated package.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

OpenBSD __ Affected

Notified: April 09, 2003 Updated: April 14, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

<<http://www.openbsd.org/cgi-bin/cvsweb/ports/net/samba/stable/distinfo#rev1.5.2.3&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

OpenPKG __ Affected

Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see OpenPKG-SA-2003.028.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Red Hat Inc. __ Affected

Notified: April 09, 2003 Updated: April 10, 2003

Status

Affected

Vendor Statement

Red Hat Linux and Red Hat Enterprise Linux ship with a Samba package vulnerable to this issue. Updated Samba packages are available along with our advisory at the URLs below. Users of the Red Hat Network can update their systems using the ‘up2date’ tool.
Red Hat Linux:

<http://rhn.redhat.com/errata/RHSA-2003-137.html&gt;
Red Hat Enterprise Linux:

<http://rhn.redhat.com/errata/RHSA-2003-138.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

SCO __ Affected

Notified: April 09, 2003 Updated: May 15, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see CSSA-2003-017.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

SGI __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see SGI Security Advisory 20030403-01-P.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Samba Team __ Affected

Updated: April 10, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

These vulnerabilities are addressed in Samba 2.2.8a:

<<http://lists.samba.org/pipermail/samba-announce/2003-April/000065.html&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Samba-TNG __ Affected

Updated: April 10, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

These vulnerabilities are addressed in Samba-TNG 0.3.2:

<<http://www.samba-tng.org/download/tng/announcement-0.3.2.txt&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Slackware __ Affected

Updated: April 10, 2003

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

[slackware-security] Samba security problem fixed
The samba packages in Slackware 8.1 and 9.0 have been upgraded to Samba 2.2.8a to fix a security problem.
All sites running samba should upgrade.

Here are the details from the Slackware 9.0 ChangeLog: +--------------------------+ Mon Apr 7 14:26:53 PDT 2003 patches/packages/samba-2.2.8a-i386-1.tgz: Upgraded to samba-2.2.8a. From the samba-2.2.8a WHATSNEW.txt:
` ****************************************

  • IMPORTANT: Security bugfix for Samba *

Digital Defense, Inc. has alerted the Samba Team to a serious
vulnerability in all stable versions of Samba currently shipping.
The Common Vulnerabilities and Exposures (CVE) project has assigned
the ID CAN-2003-0201 to this defect.
This vulnerability, if exploited correctly, leads to an anonymous
user gaining root access on a Samba serving system. All versions
of Samba up to and including Samba 2.2.8 are vulnerable. An active
exploit of the bug has been reported in the wild. Alpha versions of
Samba 3.0 and above are NOT vulnerable.
(* Security fix *)
±-------------------------+
More information may be found in the Samba 2.2.8a release notes.
`

WHERE TO FIND THE NEW PACKAGES: +-----------------------------+
Updated Samba package for Slackware 8.1: ``&lt;ftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/samba-2.2.8a-i386-1.tgz&gt;``
Updated Samba package for Slackware 9.0: ``&lt;ftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/samba-2.2.8a-i386-1.tgz&gt;``

MD5 SIGNATURES: +-------------+
Here are the md5sums for the packages:
Slackware 8.1 package: 875ef129196f56d71c833911f3156cd5 samba-2.2.8a-i386-1.tgz
Slackware 9.0 package: d1d2b689b79a1a8dfc0ee34fd390e72c samba-2.2.8a-i386-1.tgz

INSTALLATION INSTRUCTIONS: +------------------------+
As root, stop the samba server:
. /etc/rc.d/rc.samba stop
Next, upgrade the samba package(s) with upgradepkg:
upgradepkg samba-2.2.8a-i386-1.tgz
Finally, start samba again:
. /etc/rc.d/rc.samba start

+-----+
Slackware Linux Security Team ``&lt;http://slackware.com/gpg-key&gt;`` [email protected]
+------------------------------------------------------------------------+ | HOW TO REMOVE YOURSELF FROM THIS MAILING LIST: | +------------------------------------------------------------------------+ | Send an email to [email protected] with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back. Follow the instructions to | | complete the unsubscription. Do not reply to this message to | | unsubscribe! | +------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)
iD8DBQE+kfZlakRjwEAQIjMRAunYAJwO7tAYu+nT6eK3pl/QUFDRNJK5RACfb27W sky8+QhsZnx0/Jezsuk0EwY= =BAYr -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Sorceror Linux __ Affected

Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

<<http://www.securityfocus.com/archive/1/317758/2003-04-06/2003-04-12/0&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

SuSE Inc. __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see SuSE-SA:2003:025.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Sun Microsystems Inc. __ Affected

Notified: April 09, 2003 Updated: July 03, 2003

Status

Affected

Vendor Statement

Sun includes a version of Samba with Solaris 9 which is affected by this issue. Sun provides Samba on the Solaris Companion CD for Solaris 2.6, 7, and 8:

<http://wwws.sun.com/software/solaris/freeware/index.html&gt;

as an unsupported package which installs to /opt/sfw and is vulnerable to this issue too. Sites using the freeware version of Samba from the Solaris Companion CD will have to upgrade to a later version from Samba.org. Sun has published Sun Alert 53581 for this issue describing the workaround options here:

<http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert/53581&gt;

The Sun Alert will be updated with the patch information as soon as it becomes available.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Sun Cobalt systems are also affected: <<http://www.secunia.com/advisories/8809/&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Trustix __ Affected

Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see TSLSA-2003-0019.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Wirex __ Affected

Notified: April 09, 2003 Updated: April 09, 2003

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

<<http://www.securityfocus.com/archive/1/317687/2003-04-06/2003-04-12/0&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Ingrian Networks __ Not Affected

Notified: April 09, 2003 Updated: April 10, 2003

Status

Not Affected

Vendor Statement

Ingrian Platforms do not include Samba and thus are not affected by this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Cray Inc. Unknown

Notified: April 09, 2003 Updated: April 10, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Data General Unknown

Notified: April 09, 2003 Updated: April 10, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Fujitsu Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Guardian Digital Inc. Unknown

Notified: April 09, 2003 Updated: April 10, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

NEC Corporation Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

NetBSD Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Nokia Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Openwall GNU/*/Linux Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Sequent Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Sony Corporation Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Unisys Unknown

Notified: April 09, 2003 Updated: April 10, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

Wind River Systems Inc. Unknown

Notified: April 09, 2003 Updated: April 09, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23267873 Feedback>).

View all 35 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly reported by Erik Parker of Digital Defense Inc.

This document was written by Art Manion.

Other Information

CVE IDs: CVE-2003-0201
Severity Metric: 20.48 Date Public:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.8%