Vulnerability Name:
CVE-2003-0107 (CCN-11381)
Assigned:
2003-02-21
Published:
2003-02-21
Updated:
2022-06-22
Summary:
Buffer overflow in the gzprintf function in zlib 1.1.4, when zlib is compiled without vsnprintf or when long inputs are truncated using vsnprintf, allows attackers to cause a denial of service or possibly execute arbitrary code.
CVSS v3 Severity:
7.3 High
(CCN CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope:
Scope (S):
Unchanged
Impact Metrics:
Confidentiality (C):
Low
Integrity (I):
Low
Availibility (A):
Low
CVSS v2 Severity:
7.5 High
(CVSS v2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Low
Authentication (Au):
None
Impact Metrics:
Confidentiality (C):
Partial
Integrity (I):
Partial
Availibility (A):
Partial
7.5 High
(CCN CVSS v2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Low
Athentication (Au):
None
Impact Metrics:
Confidentiality (C):
Partial
Integrity (I):
Partial
Availibility (A):
Partial
Vulnerability Type:
CWE-Other
Vulnerability Consequences:
Gain Privileges
References:
Source: CALDERA
Type: UNKNOWN
CSSA-2003-011.0
Source: NETBSD
Type: UNKNOWN
NetBSD-SA2003-004
Source: CCN
Type: SCO Security Advisory CSSA-2003-011.0
Linux: format string vulnerability in zlib (gzprintf)
Source: CCN
Type: SGI Security Advisory 20031002-01-U
SGI Advanced Linux Environment security update #3
Source: CCN
Type: BugTraq Mailing List, Fri Feb 21 2003 - 18:05:47 CST
buffer overrun in zlib 1.1.4
Source: CCN
Type: BugTraq Mailing List, Tue Feb 25 2003 - 12:22:57 CST
[sorcerer-spells] ZLIB-SORCERER2003-02-25
Source: CCN
Type: BugTraq Mailing List, Wed Apr 04 2007 - 15:20:26 CDT
VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates
Source: MITRE
Type: CNA
CVE-2003-0107
Source: CCN
Type: Conectiva Linux Security Announcement CLSA-2003:619
zlib
Source: CONECTIVA
Type: UNKNOWN
CLSA-2003:619
Source: JVN
Type: UNKNOWN
JVN#78689801
Source: JVNDB
Type: UNKNOWN
JVNDB-2015-000066
Source: CONFIRM
Type: UNKNOWN
http://lists.apple.com/mhonarc/security-announce/msg00038.html
Source: BUGTRAQ
Type: UNKNOWN
20030223 poc zlib sploit just for fun :)
Source: BUGTRAQ
Type: UNKNOWN
20030224 Re: buffer overrun in zlib 1.1.4
Source: BUGTRAQ
Type: UNKNOWN
20030225 [sorcerer-spells] ZLIB-SORCERER2003-02-25
Source: GENTOO
Type: UNKNOWN
GLSA-200303-25
Source: CCN
Type: BugTraq Mailing List, 2003-02-23 18:38:40
poc zlib sploit just for fun :)
Source: BUGTRAQ
Type: Exploit
20030222 buffer overrun in zlib 1.1.4
Source: CCN
Type: RHSA-2003-079
Updated zlib packages fix gzprintf buffer overflow vulnerability
Source: CCN
Type: RHSA-2003-081
zlib security update
Source: SUNALERT
Type: UNKNOWN
57405
Source: CCN
Type: Sun Alert ID: 57405
Security Vulnerability in Solaris zlib(libz(3)) Compression Library Function gzprintf( )
Source: CCN
Type: zlib Web site
zlib
Source: XF
Type: Vendor Advisory
zlib-gzprintf-bo(11381)
Source: CCN
Type: US-CERT VU#142121
zlib "gzprintf()" function vulnerable to buffer overflow
Source: CERT-VN
Type: US Government Resource
VU#142121
Source: CCN
Type: Gentoo Linux Security Announcement 200303-25
zlib
Source: CCN
Type: Immunix Secured OS Security Advisory IMNX-2003-7+-015-01
zlib
Source: MANDRAKE
Type: UNKNOWN
MDKSA-2003:033
Source: CCN
Type: OpenPKG-SA-2003.015
zlib
Source: OSVDB
Type: UNKNOWN
6599
Source: CCN
Type: OSVDB ID: 6599
zlib gzprintf() Local Overflow
Source: REDHAT
Type: UNKNOWN
RHSA-2003:079
Source: REDHAT
Type: UNKNOWN
RHSA-2003:081
Source: BID
Type: UNKNOWN
6913
Source: CCN
Type: BID-6913
Zlib Compression Library gzprintf() Buffer Overrun Vulnerability
Source: CCN
Type: BID-9074
Apple Mac OS X Jaguar/Panther Multiple Vulnerabilities
Source: CCN
Type: TLSA-2003-11
Format string vulnerability
Source: XF
Type: UNKNOWN
zlib-gzprintf-bo(11381)
Vulnerable Configuration:
Configuration 1
:
cpe:/a:zlib:zlib:1.1.4:*:*:*:*:*:*:*
Configuration CCN 1
:
cpe:/a:gnu:zlib:1.1.4:*:*:*:*:*:*:*
AND
cpe:/o:sun:solaris:8::sparc:*:*:*:*:*
OR
cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*
OR
cpe:/o:conectiva:linux:6.0:*:*:*:*:*:*:*
OR
cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*
OR
cpe:/a:mandrakesoft:mandrake_single_network_firewall:7.2:*:*:*:*:*:*:*
OR
cpe:/o:turbolinux:turbolinux:6.5:*:*:*:server:*:*:*
OR
cpe:/o:conectiva:linux:7.0:*:*:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*
OR
cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
OR
cpe:/o:conectiva:linux:8.0:*:*:*:*:*:*:*
OR
cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
OR
cpe:/o:sun:solaris:9::sparc:*:*:*:*:*
OR
cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*
OR
cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
OR
cpe:/o:redhat:linux:8.0:*:*:*:*:*:*:*
OR
cpe:/a:openpkg:openpkg:1.1:*:*:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
OR
cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
OR
cpe:/o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*
OR
cpe:/a:openpkg:openpkg:1.2:*:*:*:*:*:*:*
OR
cpe:/o:turbolinux:turbolinux:6.0:*:*:*:workstation:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
OR
cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
OR
cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
OR
cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
OR
cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:8.0::ppc:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:8.1::ia64:*:*:*:*:*
OR
cpe:/o:mandrakesoft:mandrake_linux:8.2::ppc:*:*:*:*:*
Denotes that component is vulnerable
BACK
zlib
zlib 1.1.4
gnu
zlib 1.1.4
sun
solaris 8
redhat
linux 7
mandrakesoft
mandrake linux 7.2
conectiva
linux 6.0
redhat
linux 7.1
mandrakesoft
mandrake linux 8.0
mandrakesoft
mandrake single network firewall 7.2
turbolinux
turbolinux server 6.5
conectiva
linux 7.0
mandrakesoft
mandrake linux 8.1
redhat
linux 7.2
mandrakesoft
mandrake linux 8.2
conectiva
linux 8.0
redhat
linux 7.3
sun
solaris 9
openpkg
openpkg current
gentoo
linux *
redhat
linux 8.0
openpkg
openpkg 1.1
mandrakesoft
mandrake linux 9.0
mandrakesoft
mandrake multi network firewall 8.2
turbolinux
turbolinux server 6.1
openpkg
openpkg 1.2
turbolinux
turbolinux workstation 6.0
mandrakesoft
mandrake linux corporate server 2.1
redhat
enterprise linux 2.1
redhat
enterprise linux 2.1
redhat
enterprise linux 2.1
redhat
linux advanced workstation 2.1
mandrakesoft
mandrake linux 8.0
mandrakesoft
mandrake linux 8.1
mandrakesoft
mandrake linux 8.2