CVE
- Id
- 7293
- CVE No.
- CVE-2003-0466
- Status
- Candidate
- Description
- Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.
- Phase
- Assigned (20030626)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
42753 | 7293 | CVE-2003-0466 | BUGTRAQ:20030731 wu-ftpd fb_realpath() off-by-one bug | View |
42754 | 7293 | CVE-2003-0466 | URL:http://marc.info/?l=bugtraq&m=105967301604815&w=2 | View |
42755 | 7293 | CVE-2003-0466 | VULNWATCH:20030731 wu-ftpd fb_realpath() off-by-one bug | View |
42756 | 7293 | CVE-2003-0466 | URL:http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html | View |
42757 | 7293 | CVE-2003-0466 | MISC:http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt | View |
42758 | 7293 | CVE-2003-0466 | BUGTRAQ:20030804 Off-by-one Buffer Overflow Vulnerability in BSD libc realpath(3) | View |
42759 | 7293 | CVE-2003-0466 | URL:http://marc.info/?l=bugtraq&m=106002488209129&w=2 | View |
42760 | 7293 | CVE-2003-0466 | BUGTRAQ:20030804 wu-ftpd-2.6.2 off-by-one remote exploit. | View |
42761 | 7293 | CVE-2003-0466 | URL:http://marc.info/?l=bugtraq&m=106001702232325&w=2 | View |
42762 | 7293 | CVE-2003-0466 | REDHAT:RHSA-2003:245 | View |
42763 | 7293 | CVE-2003-0466 | URL:http://www.redhat.com/support/errata/RHSA-2003-245.html | View |
42764 | 7293 | CVE-2003-0466 | REDHAT:RHSA-2003:246 | View |
42765 | 7293 | CVE-2003-0466 | URL:http://www.redhat.com/support/errata/RHSA-2003-246.html | View |
42766 | 7293 | CVE-2003-0466 | SUNALERT:1001257 | View |
42767 | 7293 | CVE-2003-0466 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1 | View |
42768 | 7293 | CVE-2003-0466 | SUSE:SuSE-SA:2003:032 | View |
42769 | 7293 | CVE-2003-0466 | URL:http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html | View |
42770 | 7293 | CVE-2003-0466 | MANDRAKE:MDKSA-2003:080 | View |
42771 | 7293 | CVE-2003-0466 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2003:080 | View |
42772 | 7293 | CVE-2003-0466 | DEBIAN:DSA-357 | View |
42773 | 7293 | CVE-2003-0466 | URL:http://www.debian.org/security/2003/dsa-357 | View |
42774 | 7293 | CVE-2003-0466 | FREEBSD:FreeBSD-SA-03:08 | View |
42775 | 7293 | CVE-2003-0466 | URL:http://marc.info/?l=bugtraq&m=106001410028809&w=2 | View |
42776 | 7293 | CVE-2003-0466 | NETBSD:NetBSD-SA2003-011.txt.asc | View |
42777 | 7293 | CVE-2003-0466 | URL:ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc | View |
42778 | 7293 | CVE-2003-0466 | TURBO:TLSA-2003-46 | View |
42779 | 7293 | CVE-2003-0466 | URL:http://www.turbolinux.com/security/TLSA-2003-46.txt | View |
42780 | 7293 | CVE-2003-0466 | IMMUNIX:IMNX-2003-7+-019-01 | View |
42781 | 7293 | CVE-2003-0466 | URL:http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01 | View |
42782 | 7293 | CVE-2003-0466 | HP:SSRT3606 | View |
42783 | 7293 | CVE-2003-0466 | SCO:CSSA-2003-SCO.20 | View |
42784 | 7293 | CVE-2003-0466 | BUGTRAQ:20060213 Latest wu-ftpd exploit :-s | View |
42785 | 7293 | CVE-2003-0466 | URL:http://www.securityfocus.com/archive/1/424852/100/0/threaded | View |
42786 | 7293 | CVE-2003-0466 | BUGTRAQ:20060214 Re: Latest wu-ftpd exploit :-s | View |
42787 | 7293 | CVE-2003-0466 | URL:http://www.securityfocus.com/archive/1/425061/100/0/threaded | View |
42788 | 7293 | CVE-2003-0466 | CERT-VN:VU#743092 | View |
42789 | 7293 | CVE-2003-0466 | URL:http://www.kb.cert.org/vuls/id/743092 | View |
42790 | 7293 | CVE-2003-0466 | BID:8315 | View |
42791 | 7293 | CVE-2003-0466 | URL:http://www.securityfocus.com/bid/8315 | View |
42792 | 7293 | CVE-2003-0466 | OSVDB:6602 | View |
42793 | 7293 | CVE-2003-0466 | URL:http://www.osvdb.org/6602 | View |
42794 | 7293 | CVE-2003-0466 | OVAL:oval:org.mitre.oval:def:1970 | View |
42795 | 7293 | CVE-2003-0466 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1970 | View |
42796 | 7293 | CVE-2003-0466 | SECTRACK:1007380 | View |
42797 | 7293 | CVE-2003-0466 | URL:http://securitytracker.com/id?1007380 | View |
42798 | 7293 | CVE-2003-0466 | SECUNIA:9423 | View |
42799 | 7293 | CVE-2003-0466 | URL:http://secunia.com/advisories/9423 | View |
42800 | 7293 | CVE-2003-0466 | SECUNIA:9446 | View |
42801 | 7293 | CVE-2003-0466 | URL:http://secunia.com/advisories/9446 | View |
42802 | 7293 | CVE-2003-0466 | SECUNIA:9447 | View |
42803 | 7293 | CVE-2003-0466 | URL:http://secunia.com/advisories/9447 | View |
42804 | 7293 | CVE-2003-0466 | SECUNIA:9535 | View |
42805 | 7293 | CVE-2003-0466 | URL:http://secunia.com/advisories/9535 | View |
42806 | 7293 | CVE-2003-0466 | XF:libc-realpath-offbyone-bo(12785) | View |