Vulnerability Name:

CVE-2003-0041 (CCN-605)

Assigned:1997-10-01
Published:1997-10-01
Updated:2008-09-10
Summary:Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the client.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SCO Security Advisory CSSA-2003-SCO.3
UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : ftp vulnerability with pipe symbols in filenames

Source: CCN
Type: SGI Security Advisory 20030304-01-P
Multiple Vulnerabilities and Enhancements in ftpd

Source: CCN
Type: VulnWatch Mailing List, Tue Jan 28 2003 - 08:32:28 CST
MIT Kerberos FTP client remote shell commands execution

Source: VULNWATCH
Type: UNKNOWN
20030128 MIT Kerberos FTP client remote shell commands execution

Source: MITRE
Type: CNA
CVE-1999-0097

Source: MITRE
Type: CNA
CVE-2003-0041

Source: CCN
Type: Hewlett-Packard Company Security Bulletin HPSBUX9807-079
Security Vulnerability with ftp on HP-UX

Source: CCN
Type: RHSA-2003-020
Updated kerberos packages fix vulnerability in ftp client

Source: CCN
Type: RHSA-2003-021
krb5 security update

Source: CCN
Type: RHSA-2003-168
Updated kerberos packages fix various vulnerabilities

Source: CCN
Type: SA7979
RedHat updates to Kerberos FTP client

Source: SECUNIA
Type: UNKNOWN
7979

Source: SECUNIA
Type: UNKNOWN
8114

Source: CCN
Type: Sun Microsystems, Inc. Web site
SunSolve Online

Source: CCN
Type: IBM AIX Fix Distribution Service Web site
AIX Fix Distribution Service

Source: CCN
Type: CIAC Information Bulletin I-012
IBM AIX ftp client Vulnerability

Source: CCN
Type: CIAC Information Bulletin N-036
Updated Kerberos Packages Fix Vulnerability in ftp Client

Source: CCN
Type: CIAC Information Bulletin O-158
FTP Client Improperly handles Pipe Character in File Names

Source: CCN
Type: US-CERT VU#258721
Various FTP clients fail to account for pipe (|) characters in default file names

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2003:021

Source: CCN
Type: OSVDB ID: 14788
IBM AIX FTP Client Pipe Character Arbitrary Command Execution

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2003:020

Source: CCN
Type: BID-396
Multiple Vendor FTP pipe Vulnerability

Source: XF
Type: UNKNOWN
ftp-pipe-vulnerability(605)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mit:kerberos_ftp_client:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:redhat:linux:6.2:*:i386:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.0:*:i386:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:i386:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:i386:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:ia64:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:i386:*:*:*:*:*
  • OR cpe:/o:redhat:linux:8.0:*:i386:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:ibm:aix:3.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:3.2.4:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:3.2.5:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:10.00:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.6:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:10.10:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.00:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.5.1:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.6::x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.4:*:x86:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:10.20:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:10.16:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:4.1.3c:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.01:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.04:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.11:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:10.24:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:sun:sunos:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:caldera:unixware:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.22:*:*:*:*:*:*:*
  • OR cpe:/a:mit:kerberos_ftp_client:*:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.00:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.03:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.04:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.05:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.06:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.07:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.08:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.09:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:9.10:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1.3:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:aix:4.1.5:*:*:*:*:*:*:*
  • OR cpe:/o:sun:sunos:4.1.3u1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:sgi:irix:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.4:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:6.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.5:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.6:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.8:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.9:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.10:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.11:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.12:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.13:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.14:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.15:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.16:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.19:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:pseries:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:iseries:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:ia64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:ppc:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.10f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.10m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.11f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.11m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.12f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.12m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.13f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.13m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.14f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.14m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.15f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.15m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.16f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.16m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.17:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.17f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.17m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.18:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.18f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.18m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.19f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.19m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.2f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.2m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.3f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.3m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.4f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.4m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.5f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.5m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.6f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.6m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.7f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.7m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.8f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.8m:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.9f:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:6.5.9m:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    mit kerberos ftp client *
    redhat linux 6.2
    redhat linux 7.0
    redhat linux 7.1
    redhat linux 7.2
    redhat linux 7.2
    redhat linux 7.3
    redhat linux 8.0
    ibm aix 3.2
    ibm aix 3.2.4
    ibm aix 3.2.5
    ibm aix 4.1
    ibm aix 4.2
    ibm aix 4.2.1
    hp hp-ux 10.00
    sun solaris 2.3
    sun solaris 2.5.1
    sun solaris 2.6
    hp hp-ux 10.10
    hp hp-ux 11.00
    sun solaris 2.5.1
    sun solaris 2.6
    sun solaris 2.4
    hp hp-ux 10.20
    hp hp-ux 10.16
    sun sunos 4.1.4
    sun sunos 4.1.3c
    hp hp-ux 9.01
    hp hp-ux 11
    hp hp-ux 11.04
    hp hp-ux 11.11
    hp hp-ux 10.24
    sun solaris 2.5.1
    sun solaris 1.0
    caldera unixware 7.1.1
    hp hp-ux 11.22
    mit kerberos ftp client *
    hp hp-ux 9.00
    hp hp-ux 9.03
    hp hp-ux 9.04
    hp hp-ux 9.05
    hp hp-ux 9.06
    hp hp-ux 9.07
    hp hp-ux 9.08
    hp hp-ux 9.09
    hp hp-ux 9.10
    ibm aix 4.1.1
    ibm aix 4.1.2
    ibm aix 4.1.3
    ibm aix 4.1.4
    ibm aix 4.1.5
    sun sunos 4.1.3u1
    sgi irix 6.0.1
    sgi irix 6.1
    sgi irix 6.2
    sgi irix 6.3
    sgi irix 6.4
    sgi irix 6.5
    sgi irix 6.0
    sgi irix 6.5.1
    sgi irix 6.5.2
    sgi irix 6.5.3
    sgi irix 6.5.4
    redhat linux 6.2
    redhat linux 7
    sgi irix 6.5.7
    redhat linux 7.1
    sgi irix 6.5.5
    sgi irix 6.5.6
    sgi irix 6.5.8
    mandrakesoft mandrake linux 8.1
    redhat linux 7.2
    sgi irix 6.5.9
    sgi irix 6.5.10
    sgi irix 6.5.11
    sgi irix 6.5.12
    sgi irix 6.5.13
    sgi irix 6.5.14
    mandrakesoft mandrake linux 8.2
    redhat linux 7.3
    sgi irix 6.5.15
    sgi irix 6.5.16
    redhat linux 8.0
    mandrakesoft mandrake linux 9.0
    mandrakesoft mandrake multi network firewall 8.2
    redhat enterprise linux 2.1
    sgi irix 6.5.19
    redhat linux advanced workstation 2.1
    redhat linux 7.1
    redhat linux 7.1
    mandrakesoft mandrake linux 8.1
    mandrakesoft mandrake linux 8.2
    sgi irix 6.5.10f
    sgi irix 6.5.10m
    sgi irix 6.5.11f
    sgi irix 6.5.11m
    sgi irix 6.5.12f
    sgi irix 6.5.12m
    sgi irix 6.5.13f
    sgi irix 6.5.13m
    sgi irix 6.5.14f
    sgi irix 6.5.14m
    sgi irix 6.5.15f
    sgi irix 6.5.15m
    sgi irix 6.5.16f
    sgi irix 6.5.16m
    sgi irix 6.5.17
    sgi irix 6.5.17f
    sgi irix 6.5.17m
    sgi irix 6.5.18
    sgi irix 6.5.18f
    sgi irix 6.5.18m
    sgi irix 6.5.19f
    sgi irix 6.5.19m
    sgi irix 6.5.2f
    sgi irix 6.5.2m
    sgi irix 6.5.3f
    sgi irix 6.5.3m
    sgi irix 6.5.4f
    sgi irix 6.5.4m
    sgi irix 6.5.5f
    sgi irix 6.5.5m
    sgi irix 6.5.6f
    sgi irix 6.5.6m
    sgi irix 6.5.7f
    sgi irix 6.5.7m
    sgi irix 6.5.8f
    sgi irix 6.5.8m
    sgi irix 6.5.9f
    sgi irix 6.5.9m