Vulnerability Name:

CVE-2003-0001 (CCN-10996)

Assigned:2003-01-06
Published:2003-01-06
Updated:2019-04-30
Summary:Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.9 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.9 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: SGI Security Advisory 20030601-01-A
Some Network Drivers May Leak Data

Source: CCN
Type: BugTraq Mailing List, Fri Jan 10 2003 - 11:02:43 CST
More information regarding Etherleak

Source: VULNWATCH
Type: UNKNOWN
20030110 More information regarding Etherleak

Source: MITRE
Type: CNA
CVE-2003-0001

Source: BUGTRAQ
Type: UNKNOWN
20030110 More information regarding Etherleak

Source: CCN
Type: RHSA-2003-025
Updated 2.4 kernel fixes various vulnerabilities

Source: CCN
Type: RHSA-2003-088
New kernel 2.2 packages fix vulnerabilities

Source: CCN
Type: RHSA-2003-190
Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities

Source: CCN
Type: SA7996
Red Hat Linux Kernel Updates

Source: SECUNIA
Type: UNKNOWN
7996

Source: CCN
Type: Sun Alert ID: 57040
The Am7990 ("LANCE") Ethernet Driver (le(7D)) Reuses Old Frame Buffer Data to Pad Packets

Source: ATSTAKE
Type: Vendor Advisory
A010603-1

Source: MISC
Type: UNKNOWN
http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf

Source: CCN
Type: CIAC Information Bulletin O-059
Debian Linux-Kernel-2.4.14-ia64 Vulnerabilities

Source: DEBIAN
Type: DSA-311
linux-kernel-2.4.18 -- several vulnerabilities

Source: DEBIAN
Type: DSA-312
kernel-patch-2.4.18-powerpc -- several vulnerabilities

Source: DEBIAN
Type: DSA-332
linux-kernel-2.4.17 -- several vulnerabilities

Source: DEBIAN
Type: DSA-336
linux-kernel-2.2.20 -- several vulnerabilities

Source: DEBIAN
Type: DSA-423
linux-kernel-2.4.17-ia64 -- several vulnerabilities

Source: DEBIAN
Type: DSA-442
linux-kernel-2.4.17-s390 -- several vulnerabilities

Source: CCN
Type: US-CERT VU#412115
Network device drivers reuse old frame buffer data to pad packets

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#412115

Source: CCN
Type: EnGarde Secure Linux Security Advisory ESA-20030318-009
Several 'kernel' vulnerabilities

Source: CCN
Type: Oracle Critical Patch Update Advisory - January 2015
Oracle Critical Patch Update Advisory - January 2015

Source: CONFIRM
Type: UNKNOWN
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Source: OSVDB
Type: UNKNOWN
9962

Source: CCN
Type: OSVDB ID: 3873
Multiple Ethernet Driver Frame Padding Information Disclosure

Source: CCN
Type: OSVDB ID: 9962
ZyXEL Prestige 681 ARP Request Packet Information Disclosure

Source: REDHAT
Type: UNKNOWN
RHSA-2003:025

Source: REDHAT
Type: UNKNOWN
RHSA-2003:088

Source: BUGTRAQ
Type: UNKNOWN
20030106 Etherleak: Ethernet frame padding information leakage (A010603-1)

Source: BUGTRAQ
Type: UNKNOWN
20030117 Re: More information regarding Etherleak

Source: CCN
Type: BID-6535
Multiple Vendor Network Device Driver Frame Padding Information Disclosure Vulnerability

Source: SECTRACK
Type: UNKNOWN
1031583

Source: SECTRACK
Type: UNKNOWN
1040185

Source: CCN
Type: @stake, Inc. Security Advisory A010603-1
EtherLeak: Ethernet frame padding information leakage

Source: CCN
Type: @stake, Inc. Research Report
EtherLeak: Ethernet frame padding information leakage

Source: XF
Type: UNKNOWN
ethernet-driver-information-leak(10996)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:2665

Source: CCN
Type: Packet Storm Security [06-10-2013]
Cisco ASA Ethernet Information Leak

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-10-2013]

Vulnerable Configuration:Configuration 1:
  • cpe:/o:freebsd:freebsd:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.3:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.4:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.5:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.6:-:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:4.7:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.3:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.11:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.18:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.19:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.5:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:1.6:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:hp:hp-ux:10.20:*:*:*:*:*:*:*
  • AND
  • cpe:/o:sun:solaris:2.6::sparc:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.00:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8::sparc:*:*:*:*:*
  • OR cpe:/o:redhat:linux:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:engardelinux:secure_linux:-:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9::sparc:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:engardelinux:secure_professional:-:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:7.0::sparc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2::ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1::ppc:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:2665
    V
    Data Leak in NIC
    2016-02-19
    oval:org.mitre.oval:def:28706
    V
    Critical Patch Update January 2015
    2015-03-16
    oval:org.debian:def:442
    V
    several vulnerabilities
    2004-02-19
    oval:org.debian:def:423
    V
    several vulnerabilities
    2004-01-15
    oval:org.debian:def:336
    V
    several vulnerabilities
    2003-06-29
    oval:org.debian:def:332
    V
    several vulnerabilities
    2003-06-27
    oval:org.debian:def:312
    V
    several vulnerabilities
    2003-06-09
    oval:org.debian:def:311
    V
    several vulnerabilities
    2003-06-08
    BACK
    freebsd freebsd 4.2
    freebsd freebsd 4.3
    freebsd freebsd 4.4
    freebsd freebsd 4.5
    freebsd freebsd 4.6
    freebsd freebsd 4.7
    linux linux kernel 2.4.1
    linux linux kernel 2.4.2
    linux linux kernel 2.4.3
    linux linux kernel 2.4.4
    linux linux kernel 2.4.5
    linux linux kernel 2.4.6
    linux linux kernel 2.4.7
    linux linux kernel 2.4.8
    linux linux kernel 2.4.9
    linux linux kernel 2.4.10
    linux linux kernel 2.4.11
    linux linux kernel 2.4.12
    linux linux kernel 2.4.13
    linux linux kernel 2.4.14
    linux linux kernel 2.4.15
    linux linux kernel 2.4.16
    linux linux kernel 2.4.17
    linux linux kernel 2.4.18
    linux linux kernel 2.4.19
    linux linux kernel 2.4.20
    microsoft windows 2000 *
    microsoft windows 2000 * sp1
    microsoft windows 2000 * sp2
    microsoft windows 2000 terminal services *
    microsoft windows 2000 terminal services * sp1
    microsoft windows 2000 terminal services * sp2
    netbsd netbsd 1.5
    netbsd netbsd 1.5.1
    netbsd netbsd 1.5.2
    netbsd netbsd 1.5.3
    netbsd netbsd 1.6
    hp hp-ux 10.20
    sun solaris 2.6
    hp hp-ux 11.00
    sun solaris 8
    redhat linux 6.2
    redhat linux 7
    mandrakesoft mandrake linux 7.2
    redhat linux 7.1
    mandrakesoft mandrake single network firewall 7.2
    mandrakesoft mandrake linux 8.1
    redhat linux 7.2
    engardelinux secure linux -
    mandrakesoft mandrake linux 8.2
    redhat linux 7.3
    sun solaris 9
    debian debian linux 3.0
    engardelinux secure professional -
    redhat linux 8.0
    mandrakesoft mandrake linux 9.0
    mandrakesoft mandrake multi network firewall 8.2
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.1
    sun solaris 7.0
    mandrakesoft mandrake linux 8.2
    mandrakesoft mandrake linux 9.1