U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2008-2357 Detail

Description

Stack-based buffer overflow in the split_redraw function in split.c in mtr before 0.73, when invoked with the -p (aka --split) option, allows remote attackers to execute arbitrary code via a crafted DNS PTR record. NOTE: it could be argued that this is a vulnerability in the ns_name_ntop function in resolv/ns_name.c in glibc and the proper fix should be in glibc; if so, then this should not be treated as a vulnerability in mtr.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

Vendor Statements (disclaimer)

Official Statement from Red Hat (06/25/2008)

This issue does not affect the versions of mtr as shipped with Red Hat Enterprise Linux 4 or 5. For Red Hat Enterprise Linux 2.1 and 3, this issue can only be exploited if an attacker can convince victim to use mtr to trace path to or via the IP, for which an attacker controls PTR DNS records. Additionally, the victim must run mtr in "split mode" by providing -p or --split command line options. The Red Hat Security Response Team has therefore rated this issue as having low security impact, a future update may address this flaw.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.bitwizard.nl/mtr/mtr-0.73.diff
ftp://ftp.bitwizard.nl/mtr/mtr-0.73.diff
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://seclists.org/fulldisclosure/2008/May/0488.html Exploit 
http://seclists.org/fulldisclosure/2008/May/0488.html Exploit 
http://secunia.com/advisories/30312 Vendor Advisory 
http://secunia.com/advisories/30312 Vendor Advisory 
http://secunia.com/advisories/30340
http://secunia.com/advisories/30340
http://secunia.com/advisories/30359
http://secunia.com/advisories/30359
http://secunia.com/advisories/30522
http://secunia.com/advisories/30522
http://secunia.com/advisories/30967
http://secunia.com/advisories/30967
http://security.gentoo.org/glsa/glsa-200806-01.xml
http://security.gentoo.org/glsa/glsa-200806-01.xml
http://securityreason.com/securityalert/3903
http://securityreason.com/securityalert/3903
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0175
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0175
http://www.debian.org/security/2008/dsa-1587
http://www.debian.org/security/2008/dsa-1587
http://www.mandriva.com/security/advisories?name=MDVSA-2008:176
http://www.mandriva.com/security/advisories?name=MDVSA-2008:176
http://www.openwall.com/lists/oss-security/2008/05/21/1
http://www.openwall.com/lists/oss-security/2008/05/21/1
http://www.openwall.com/lists/oss-security/2008/05/21/3
http://www.openwall.com/lists/oss-security/2008/05/21/3
http://www.openwall.com/lists/oss-security/2008/05/21/4
http://www.openwall.com/lists/oss-security/2008/05/21/4
http://www.securityfocus.com/archive/1/492260/100/0/threaded
http://www.securityfocus.com/archive/1/492260/100/0/threaded
http://www.securityfocus.com/bid/29290
http://www.securityfocus.com/bid/29290
http://www.securitytracker.com/id?1020046
http://www.securitytracker.com/id?1020046
https://exchange.xforce.ibmcloud.com/vulnerabilities/42535
https://exchange.xforce.ibmcloud.com/vulnerabilities/42535
https://issues.rpath.com/browse/RPL-2558
https://issues.rpath.com/browse/RPL-2558

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-2357
NVD Published Date:
05/21/2008
NVD Last Modified:
11/20/2024
Source:
MITRE