ID CVE-2004-0444
Summary Multiple vulnerabilities in SYMDNS.SYS for Symantec Norton Internet Security and Professional 2002 through 2004, Norton Personal Firewall 2002 through 2004, Norton AntiSpam 2004, Client Firewall 5.01 and 5.1.1, and Client Security 1.0 through 2.0 allow remote attackers to cause a denial of service or execute arbitrary code via (1) a manipulated length byte in the first-level decoding routine for NetBIOS Name Service (NBNS) that modifies an index variable and leads to a stack-based buffer overflow, (2) a heap-based corruption problem in an NBNS response that is missing certain RR fields, and (3) a stack-based buffer overflow in the DNS component via a Resource Record (RR) with a long canonical name (CNAME) field composed of many smaller components.
References
Vulnerable Configurations
  • cpe:2.3:a:symantec:client_firewall:5.01:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_firewall:5.01:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_firewall:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_firewall:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:client_security:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:client_security:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_antispam:2004:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_antispam:2004:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_internet_security:2002:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_internet_security:2002:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_internet_security:2002:*:pro:*:*:*:*:*
    cpe:2.3:a:symantec:norton_internet_security:2002:*:pro:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_internet_security:2003:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_internet_security:2003:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_internet_security:2003:*:pro:*:*:*:*:*
    cpe:2.3:a:symantec:norton_internet_security:2003:*:pro:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_internet_security:2004:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_internet_security:2004:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_internet_security:2004:*:pro:*:*:*:*:*
    cpe:2.3:a:symantec:norton_internet_security:2004:*:pro:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_personal_firewall:2002:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_personal_firewall:2002:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_personal_firewall:2003:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_personal_firewall:2003:*:*:*:*:*:*:*
  • cpe:2.3:a:symantec:norton_personal_firewall:2004:*:*:*:*:*:*:*
    cpe:2.3:a:symantec:norton_personal_firewall:2004:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-07-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid
  • 10333
  • 10334
  • 10335
cert-vn
  • VU#294998
  • VU#634414
  • VU#637318
ciac O-141
confirm http://securityresponse.symantec.com/avcenter/security/Content/2004.05.12.html
fulldisc
  • 20040512 EEYE: Symantec Multiple Firewall NBNS Response Processing Stack Overflow
  • 20040512 EEYE: Symantec Multiple Firewall NBNS Response Remote Heap Corruption
  • 20040512 EEYE: Symantec Multiple Firewall Remote DNS KERNEL Overflow
osvdb
  • 6099
  • 6101
  • 6102
sectrack
  • 1010144
  • 1010145
  • 1010146
secunia 11066
xf
  • symantec-dns-response-bo(16137)
  • symantec-firewalls-nbns-bo(16135)
  • symantec-nbns-response-bo(16134)
Last major update 11-07-2017 - 01:30
Published 07-07-2004 - 04:00
Last modified 11-07-2017 - 01:30
Back to Top