Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2003-0026
Description:Multiple stack-based buffer overflows in the error handling routines of the minires library, as used in the NSUPDATE capability for ISC DHCPD 3.0 through 3.0.1RC10, allow remote attackers to execute arbitrary code via a DHCP message containing a long hostname.
Test IDs: 1.3.6.1.4.1.25623.1.0.53309   1.3.6.1.4.1.25623.1.0.50672   1.3.6.1.4.1.25623.1.0.51394  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2003-0026
BugTraq ID: 6627
http://www.securityfocus.com/bid/6627
Bugtraq: 20030122 [securityslackware.com: [slackware-security] New DHCP packages available] (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2003-01/0250.html
Cert/CC Advisory: CA-2003-01
http://www.cert.org/advisories/CA-2003-01.html
CERT/CC vulnerability note: VU#284857
http://www.kb.cert.org/vuls/id/284857
Computer Incident Advisory Center Bulletin: N-031
http://www.ciac.org/ciac/bulletins/n-031.shtml
Conectiva Linux advisory: CLA-2003:562
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000562
Debian Security Information: DSA-231 (Google Search)
http://www.debian.org/security/2003/dsa-231
http://www.mandriva.com/security/advisories?name=MDKSA-2003:007
http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.002.html
RedHat Security Advisories: RHSA-2003:011
http://www.redhat.com/support/errata/RHSA-2003-011.html
http://www.securitytracker.com/id?1005924
SuSE Security Announcement: SuSE-SA:2003:0006 (Google Search)
http://www.suse.com/de/security/2003_006_dhcp.html
SuSE Security Announcement: SuSE-SA:2003:006 (Google Search)
http://www.suse.com/de/security/2003_006_dhcp.html
XForce ISS Database: dhcpd-minires-multiple-bo(11073)
https://exchange.xforce.ibmcloud.com/vulnerabilities/11073




© 1998-2024 E-Soft Inc. All rights reserved.