Vulnerability CVE-2008-2161


Published: 2008-05-12   Modified: 2012-02-12

Description:
Buffer overflow in TFTP Server SP 1.4 and 1.5 on Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a long TFTP error packet. NOTE: some of these details are obtained from third party information.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
TFTP -> Tftp server sp 

 References:
http://xforce.iss.net/xforce/xfdb/42298
http://www.vupen.com/english/advisories/2008/1468/references
http://www.securityfocus.com/bid/29111
http://www.milw0rm.com/exploits/5563
http://secunia.com/advisories/30147

Copyright 2024, cxsecurity.com

 

Back to Top