Rafal Wojtczuk Libnids up to 1.17 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Rafal Wojtczuk Libnids up to 1.17 and classified as critical. Affected by this issue is some unknown processing. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The TCP reassembly functionality in libnids before 1.18 allows remote attackers to cause "memory corruption" and possibly execute arbitrary code via "overlarge TCP packets."

The weakness was released 10/27/2003 by Robert Watson with FreeBSD Team as not defined posting (Bugtraq). The advisory is shared for download at securityfocus.com. This vulnerability is handled as CVE-2003-0850 since 10/10/2003. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 15247 (Debian DSA-410-1 : libnids - buffer overflow), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at libnids.sourceforge.net. The best possible mitigation is suggested to be upgrading to the latest version.

The vulnerability is also documented in the databases at X-Force (13525) and Tenable (15247). vuldb.com is providing further details.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 15247
Nessus Name: Debian DSA-410-1 : libnids - buffer overflow
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 53110
OpenVAS Name: Debian Security Advisory DSA 410-1 (libnids)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: libnids.sourceforge.net

Timelineinfo

10/10/2003 🔍
10/27/2003 +17 days 🔍
10/29/2003 +2 days 🔍
11/17/2003 +19 days 🔍
11/17/2003 +0 days 🔍
01/06/2004 +50 days 🔍
09/29/2004 +267 days 🔍
04/28/2010 +2037 days 🔍
03/09/2021 +3968 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Robert Watson
Organization: FreeBSD Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2003-0850 (🔍)
X-Force: 13525
Vulnerability Center: 25564 - libnids Prior to 1.18 Remote Arbitrary Code Execution Vulnerability via an Overlarge TCP Packets, High
SecurityFocus: 8905
Secunia: 10543 - Debian update for libnids, Moderately Critical

Misc.: 🔍

Entryinfo

Created: 10/29/2003 16:13
Updated: 03/09/2021 07:02
Changes: 10/29/2003 16:13 (53), 10/08/2018 15:43 (30), 03/09/2021 07:02 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!