Ganglia 3.1.1 process_path memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Ganglia 3.1.1 and classified as critical. This issue affects the function process_path. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Stack-based buffer overflow in the process_path function in gmetad/server.c in Ganglia 3.1.1 allows remote attackers to cause a denial of service (crash) via a request to the gmetad service with a long pathname.

The bug was discovered 01/13/2009. The weakness was disclosed 01/21/2009 (Website). The advisory is shared at mail-archive.com. The identification of this vulnerability is CVE-2009-0241 since 01/20/2009. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are known, but no exploit is available.

The vulnerability was handled as a non-public zero-day exploit for at least 8 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 39966 (openSUSE Security Update : ganglia-monitor-core (ganglia-monitor-core-894)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 5 months after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8685.

The vulnerability is also documented in the databases at X-Force (48034) and Tenable (39966).

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39966
Nessus Name: openSUSE Security Update : ganglia-monitor-core (ganglia-monitor-core-894)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 63296
OpenVAS Name: Debian Security Advisory DSA 1710-1 (ganglia-monitor-core)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/13/2009 🔍
01/13/2009 +0 days 🔍
01/15/2009 +2 days 🔍
01/16/2009 +1 days 🔍
01/20/2009 +4 days 🔍
01/21/2009 +1 days 🔍
01/21/2009 +0 days 🔍
02/02/2009 +12 days 🔍
05/19/2009 +106 days 🔍
07/21/2009 +63 days 🔍
03/17/2015 +2065 days 🔍
08/26/2019 +1623 days 🔍

Sourcesinfo

Advisory: mail-archive.com
Status: Not defined

CVE: CVE-2009-0241 (🔍)
OVAL: 🔍

X-Force: 48034
Vulnerability Center: 20687 - Ganglia 3.0 - 3.1.1 Stack-Based Buffer Overflow Remote DoS or Arbitrary Code Execution Vulnerability, High
SecurityFocus: 33299 - Ganglia gmetad 'process_path()' Remote Stack Buffer Overflow Vulnerability
Secunia: 33506
OSVDB: 51384 - Ganglia - gmetad 'process_path()' Remote Stack Buffer Overflow Issue

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/26/2019 11:21
Changes: 03/17/2015 16:11 (79), 08/26/2019 11:21 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!