UnrealIRCd 3.2.8.1 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability classified as critical has been found in UnrealIRCd 3.2.8.1. This affects an unknown part. The manipulation with an unknown input leads to a input validation vulnerability. CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

UnrealIRCd 3.2.8.1, as distributed on certain mirror sites from November 2009 through June 2010, contains an externally introduced modification (Trojan Horse) in the DEBUG3_DOLOG_SYSTEM macro, which allows remote attackers to execute arbitrary commands.

The weakness was published 06/12/2010 (Website). It is possible to read the advisory at vupen.com. This vulnerability is uniquely identified as CVE-2010-2075. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available.

A public exploit has been developed in Ruby and been published immediately after the advisory. The exploit is shared for download at securityfocus.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 46882 (UnrealIRCd Backdoor Detection), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Backdoors.

A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11738.

The vulnerability is also documented in the databases at Tenable (46882) and Exploit-DB (13853). Similar entry is available at VDB-53593.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 46882
Nessus Name: UnrealIRCd Backdoor Detection
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 69024
OpenVAS Name: Gentoo Security Advisory GLSA 201006-21 (unrealircd)
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: unreal_ircd_3281_backdoor.rb
MetaSploit Name: UnrealIRCD 3.2.8.1 Backdoor Command Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍
TippingPoint: 🔍

Timelineinfo

05/25/2010 🔍
06/12/2010 +18 days 🔍
06/12/2010 +0 days 🔍
06/12/2010 +0 days 🔍
06/12/2010 +0 days 🔍
06/12/2010 +0 days 🔍
06/13/2010 +1 days 🔍
06/13/2010 +0 days 🔍
06/14/2010 +0 days 🔍
06/15/2010 +1 days 🔍
06/20/2010 +5 days 🔍
03/19/2015 +1733 days 🔍
09/15/2021 +2372 days 🔍

Sourcesinfo

Advisory: vupen.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-2075 (🔍)
Vulnerability Center: 26078 - UnrealIRCd 3.2.8.1 Backdoor Remote Arbitrary Commands Execution Vulnerability, High
SecurityFocus: 40820 - UnrealIRCd Backdoor Unauthorized Access Vulnerability
Secunia: 40169
OSVDB: 65445 - UnrealIRCd Trojaned Distribution

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/15/2021 15:56
Changes: 03/19/2015 12:22 (66), 04/03/2017 18:09 (12), 09/15/2021 15:51 (4), 09/15/2021 15:56 (1)
Complete: 🔍
Cache ID: 18:EC5:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!