Debian nfs-utils up to 1.0.3 xlog memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as critical has been found in Debian nfs-utils up to 1.0.3. This affects the function xlog. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.

The bug was discovered 11/09/1999. The weakness was released 07/14/2003 by Janusz Niewiadomski with iSEC Security Research (Website). It is possible to read the advisory at isec.pl. This vulnerability is uniquely identified as CVE-1999-0832. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a exploit are known.

The exploit is shared for download at isec.pl. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 10219 , which helps to determine the existence of the flaw in a target environment.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at sourceforge.net. The best possible mitigation is suggested to be upgrading to the latest version. Attack attempts may be identified with Snort ID 1959.

The vulnerability is also documented in the databases at X-Force (3501) and Tenable (10219). Entry connected to this vulnerability is available at 18716.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.6
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 10219
Nessus File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: sourceforge.net

Snort ID: 1959
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

11/09/1999 🔍
11/09/1999 +0 days 🔍
11/09/1999 +0 days 🔍
11/09/1999 +0 days 🔍
10/08/2002 +1064 days 🔍
07/14/2003 +279 days 🔍
07/15/2003 +1 days 🔍
04/09/2004 +268 days 🔍
06/26/2019 +5556 days 🔍

Sourcesinfo

Vendor: debian.org

Advisory: isec.pl
Researcher: Janusz Niewiadomski
Organization: iSEC Security Research
Status: Not defined

CVE: CVE-1999-0832 (🔍)
X-Force: 3501
Vulnerability Center: 33 - Buffer Overflow in RPC NFS Server on Linux, High
SecuriTeam: securiteam.com
SecurityFocus: 782 - Linux nfsd Remote Buffer Overflow Vulnerability
OSVDB: 11279 - Linux NFS Server Pathname Overflow

See also: 🔍

Entryinfo

Created: 07/15/2003 11:40
Updated: 06/26/2019 09:23
Changes: 07/15/2003 11:40 (77), 06/26/2019 09:23 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!