Description

Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.

INFO

Published Date :

Aug. 27, 2003, 4 a.m.

Last Modified :

Feb. 8, 2024, 3:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2003-0466 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Sun solaris
1 Freebsd freebsd
1 Netbsd netbsd
1 Openbsd openbsd
1 Redhat wu_ftpd
1 Wuftpd wu-ftpd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2003-0466.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc Broken Link
http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html Broken Link Exploit Vendor Advisory
http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01 Broken Link
http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt Broken Link
http://marc.info/?l=bugtraq&m=105967301604815&w=2 Mailing List
http://marc.info/?l=bugtraq&m=106001410028809&w=2 Mailing List
http://marc.info/?l=bugtraq&m=106001702232325&w=2 Mailing List
http://marc.info/?l=bugtraq&m=106002488209129&w=2 Mailing List
http://secunia.com/advisories/9423 Broken Link
http://secunia.com/advisories/9446 Broken Link
http://secunia.com/advisories/9447 Broken Link
http://secunia.com/advisories/9535 Broken Link
http://securitytracker.com/id?1007380 Broken Link Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1 Broken Link
http://www.debian.org/security/2003/dsa-357 Broken Link
http://www.kb.cert.org/vuls/id/743092 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2003:080 Third Party Advisory
http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html Broken Link
http://www.osvdb.org/6602 Broken Link
http://www.redhat.com/support/errata/RHSA-2003-245.html Broken Link
http://www.redhat.com/support/errata/RHSA-2003-246.html Broken Link
http://www.securityfocus.com/archive/1/424852/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/425061/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/8315 Broken Link Exploit Patch Third Party Advisory VDB Entry Vendor Advisory
http://www.turbolinux.com/security/TLSA-2003-46.txt Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/12785 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2003-0466 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc No Types Assigned ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-011.txt.asc Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html Exploit, Vendor Advisory http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0065.html Broken Link, Exploit, Vendor Advisory
    Changed Reference Type http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01 No Types Assigned http://download.immunix.org/ImmunixOS/7+/Updates/errata/IMNX-2003-7+-019-01 Broken Link
    Changed Reference Type http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt No Types Assigned http://isec.pl/vulnerabilities/isec-0011-wu-ftpd.txt Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=105967301604815&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=105967301604815&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=106001410028809&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=106001410028809&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=106001702232325&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=106001702232325&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=106002488209129&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=106002488209129&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/9423 No Types Assigned http://secunia.com/advisories/9423 Broken Link
    Changed Reference Type http://secunia.com/advisories/9446 No Types Assigned http://secunia.com/advisories/9446 Broken Link
    Changed Reference Type http://secunia.com/advisories/9447 No Types Assigned http://secunia.com/advisories/9447 Broken Link
    Changed Reference Type http://secunia.com/advisories/9535 No Types Assigned http://secunia.com/advisories/9535 Broken Link
    Changed Reference Type http://securitytracker.com/id?1007380 No Types Assigned http://securitytracker.com/id?1007380 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-77-1001257.1-1 Broken Link
    Changed Reference Type http://www.debian.org/security/2003/dsa-357 No Types Assigned http://www.debian.org/security/2003/dsa-357 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2003:080 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2003:080 Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html No Types Assigned http://www.novell.com/linux/security/advisories/2003_032_wuftpd.html Broken Link
    Changed Reference Type http://www.osvdb.org/6602 No Types Assigned http://www.osvdb.org/6602 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2003-245.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2003-245.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2003-246.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2003-246.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/424852/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/424852/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/425061/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/425061/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/8315 Exploit, Patch, Vendor Advisory http://www.securityfocus.com/bid/8315 Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.turbolinux.com/security/TLSA-2003-46.txt No Types Assigned http://www.turbolinux.com/security/TLSA-2003-46.txt Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/12785 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/12785 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970 Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-193
    Changed CPE Configuration OR *cpe:2.3:a:redhat:wu_ftpd:2.6.1-16:*:i386:*:*:*:*:* *cpe:2.3:a:redhat:wu_ftpd:2.6.1-16:*:powerpc:*:*:*:*:* *cpe:2.3:a:redhat:wu_ftpd:2.6.1-18:*:i386:*:*:*:*:* *cpe:2.3:a:redhat:wu_ftpd:2.6.1-18:*:ia64:*:*:*:*:* *cpe:2.3:a:redhat:wu_ftpd:2.6.2-5:*:i386:*:*:*:*:* *cpe:2.3:a:redhat:wu_ftpd:2.6.2-8:*:i386:*:*:*:*:* *cpe:2.3:a:washington_university:wu-ftpd:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:washington_university:wu-ftpd:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:washington_university:wu-ftpd:2.6.1:*:*:*:*:*:*:* *cpe:2.3:a:washington_university:wu-ftpd:2.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:wu_ftpd:2.6.1-16:*:*:*:*:*:*:* *cpe:2.3:a:wuftpd:wu-ftpd:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (including) 2.6.2
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:* *cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:* *cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 5.0 *cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (including) 1.6.1 *cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 3.3 *cpe:2.3:o:sun:solaris:9.0:*:*:*:*:sparc:*:*
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1970 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1970 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/12785 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/12785 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=106001702232325&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=106002488209129&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=105967301604815&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=106001410028809&w=2
    Added Reference http://marc.info/?l=bugtraq&m=106001702232325&w=2
    Added Reference http://marc.info/?l=bugtraq&m=105967301604815&w=2
    Added Reference http://marc.info/?l=bugtraq&m=106002488209129&w=2
    Added Reference http://marc.info/?l=bugtraq&m=106001410028809&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2003-0466 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2003-0466 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

79.54 }} -14.30%

score

0.98160

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability