Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.10378
Category:Buffer overflow
Title:LCDproc buffer overflow
Summary:LCDproc is a system that is used to display system information and other data; on an LCD display (or any supported display; device, including curses or text) The LCDproc version 4.0 and above uses a client-server; protocol, allowing anyone with access to the LCDproc server to modify the displayed content.; It is possible to cause the LCDproc server to crash and execute arbitrary code by sending; the server a large buffer that will overflow its internal buffer.
Description:Summary:
LCDproc is a system that is used to display system information and other data
on an LCD display (or any supported display
device, including curses or text) The LCDproc version 4.0 and above uses a client-server
protocol, allowing anyone with access to the LCDproc server to modify the displayed content.
It is possible to cause the LCDproc server to crash and execute arbitrary code by sending
the server a large buffer that will overflow its internal buffer.

Solution:
Disable access to this service from outside by disabling access to TCP port
13666 (default port used)

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 1131
Common Vulnerability Exposure (CVE) ID: CVE-2000-0295
http://www.securityfocus.com/bid/1131
Bugtraq: 20000420 Remote vulnerability in LCDproc 0.4 (Google Search)
http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.3.96.1000421010946.15318I-200000@schizo.strange.net
http://www.securityfocus.com/archive/1/305589/30/26390/threaded
http://secunia.com/advisories/7829
XForce ISS Database: lcdproc-remote-overflow(4315)
https://exchange.xforce.ibmcloud.com/vulnerabilities/4315
CopyrightThis script is Copyright (C) 2000 SecuriTeam

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.