All the vulnerabilites related to avaya - integrated_management
cve-2011-1229
Vulnerability from cvelistv5
Published
2011-04-13 20:07
Modified
2024-08-06 22:21
Severity ?
Summary
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other "Vulnerability Type 2" CVEs listed in MS11-034, aka "Win32k Null Pointer De-reference Vulnerability."
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:21:33.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "47229",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47229"
          },
          {
            "name": "TA11-102A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
          },
          {
            "name": "mswin-win32k-var17-priv-escalation(66411)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66411"
          },
          {
            "name": "MS11-034",
            "tags": [
              "vendor-advisory",
              "x_refsource_MS",
              "x_transferred"
            ],
            "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
          },
          {
            "name": "ADV-2011-0952",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0952"
          },
          {
            "name": "oval:org.mitre.oval:def:12503",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100133352"
          },
          {
            "name": "44156",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/44156"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
          },
          {
            "name": "1025345",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1025345"
          },
          {
            "name": "71735",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/71735"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other \"Vulnerability Type 2\" CVEs listed in MS11-034, aka \"Win32k Null Pointer De-reference Vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-12T19:57:01",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "47229",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47229"
        },
        {
          "name": "TA11-102A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
        },
        {
          "name": "mswin-win32k-var17-priv-escalation(66411)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66411"
        },
        {
          "name": "MS11-034",
          "tags": [
            "vendor-advisory",
            "x_refsource_MS"
          ],
          "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
        },
        {
          "name": "ADV-2011-0952",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0952"
        },
        {
          "name": "oval:org.mitre.oval:def:12503",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100133352"
        },
        {
          "name": "44156",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/44156"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
        },
        {
          "name": "1025345",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1025345"
        },
        {
          "name": "71735",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/71735"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@microsoft.com",
          "ID": "CVE-2011-1229",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other \"Vulnerability Type 2\" CVEs listed in MS11-034, aka \"Win32k Null Pointer De-reference Vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "47229",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47229"
            },
            {
              "name": "TA11-102A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
            },
            {
              "name": "mswin-win32k-var17-priv-escalation(66411)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66411"
            },
            {
              "name": "MS11-034",
              "refsource": "MS",
              "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
            },
            {
              "name": "ADV-2011-0952",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0952"
            },
            {
              "name": "oval:org.mitre.oval:def:12503",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100133352",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100133352"
            },
            {
              "name": "44156",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/44156"
            },
            {
              "name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
              "refsource": "MISC",
              "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
            },
            {
              "name": "1025345",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1025345"
            },
            {
              "name": "71735",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/71735"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2011-1229",
    "datePublished": "2011-04-13T20:07:00",
    "dateReserved": "2011-03-04T00:00:00",
    "dateUpdated": "2024-08-06T22:21:33.406Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-1307
Vulnerability from cvelistv5
Published
2005-05-04 04:00
Modified
2024-08-08 00:46
Severity ?
Summary
Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:46:12.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "TA05-136A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
          },
          {
            "name": "VU#539110",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/539110"
          },
          {
            "name": "201072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
          },
          {
            "name": "101677",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
          },
          {
            "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
          },
          {
            "name": "APPLE-SA-2005-05-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11175",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-12-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "TA05-136A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
        },
        {
          "name": "VU#539110",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/539110"
        },
        {
          "name": "201072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
        },
        {
          "name": "101677",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
        },
        {
          "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
        },
        {
          "name": "APPLE-SA-2005-05-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11175",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1307",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "TA05-136A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
            },
            {
              "name": "VU#539110",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/539110"
            },
            {
              "name": "201072",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
            },
            {
              "name": "101677",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
            },
            {
              "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
            },
            {
              "name": "APPLE-SA-2005-05-03",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11175",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1307",
    "datePublished": "2005-05-04T04:00:00",
    "dateReserved": "2004-12-21T00:00:00",
    "dateUpdated": "2024-08-08T00:46:12.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0594
Vulnerability from cvelistv5
Published
2004-07-16 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete.
References
http://www.trustix.org/errata/2004/0039/vendor-advisory, x_refsource_TRUSTIX
http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.htmlmailing-list, x_refsource_FULLDISC
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=108982983426031&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-669vendor-advisory, x_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2004-395.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-405.htmlvendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2004-392.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-531vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2004_21_php4.htmlvendor-advisory, x_refsource_SUSE
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068vendor-advisory, x_refsource_MANDRAKE
http://www.redhat.com/support/errata/RHSA-2005-816.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109181600614477&w=2vendor-advisory, x_refsource_HP
https://exchange.xforce.ibmcloud.com/vulnerabilities/16693vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=109051444105182&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/10725vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108981780109154&w=2mailing-list, x_refsource_BUGTRAQ
http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.318Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "2004-0039",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2004/0039/"
          },
          {
            "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
          },
          {
            "name": "CLA-2004:847",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
          },
          {
            "name": "20040714 TSSA-2004-013 - php",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
          },
          {
            "name": "DSA-669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-669"
          },
          {
            "name": "RHSA-2004:395",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
          },
          {
            "name": "RHSA-2004:405",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10896",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
          },
          {
            "name": "RHSA-2004:392",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
          },
          {
            "name": "DSA-531",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-531"
          },
          {
            "name": "SUSE-SA:2004:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
          },
          {
            "name": "MDKSA-2004:068",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "SSRT4777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
          },
          {
            "name": "php-memorylimit-code-execution(16693)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
          },
          {
            "name": "10725",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10725"
          },
          {
            "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
          },
          {
            "name": "GLSA-200407-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "2004-0039",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2004/0039/"
        },
        {
          "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
        },
        {
          "name": "CLA-2004:847",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
        },
        {
          "name": "20040714 TSSA-2004-013 - php",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
        },
        {
          "name": "DSA-669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-669"
        },
        {
          "name": "RHSA-2004:395",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
        },
        {
          "name": "RHSA-2004:405",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10896",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
        },
        {
          "name": "RHSA-2004:392",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
        },
        {
          "name": "DSA-531",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-531"
        },
        {
          "name": "SUSE-SA:2004:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
        },
        {
          "name": "MDKSA-2004:068",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "SSRT4777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
        },
        {
          "name": "php-memorylimit-code-execution(16693)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
        },
        {
          "name": "10725",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10725"
        },
        {
          "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
        },
        {
          "name": "GLSA-200407-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0594",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a HashTable destructor pointer before the initialization of key data structures is complete."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "2004-0039",
              "refsource": "TRUSTIX",
              "url": "http://www.trustix.org/errata/2004/0039/"
            },
            {
              "name": "20040714 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023908.html"
            },
            {
              "name": "CLA-2004:847",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
            },
            {
              "name": "20040714 TSSA-2004-013 - php",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
            },
            {
              "name": "DSA-669",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-669"
            },
            {
              "name": "RHSA-2004:395",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
            },
            {
              "name": "RHSA-2004:405",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10896",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10896"
            },
            {
              "name": "RHSA-2004:392",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
            },
            {
              "name": "DSA-531",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-531"
            },
            {
              "name": "SUSE-SA:2004:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
            },
            {
              "name": "MDKSA-2004:068",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "SSRT4777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
            },
            {
              "name": "php-memorylimit-code-execution(16693)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16693"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
            },
            {
              "name": "10725",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10725"
            },
            {
              "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
            },
            {
              "name": "GLSA-200407-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0594",
    "datePublished": "2004-07-16T04:00:00",
    "dateReserved": "2004-06-23T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.318Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0595
Vulnerability from cvelistv5
Published
2004-07-16 04:00
Modified
2024-08-08 00:24
Severity ?
Summary
The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities.
References
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847vendor-advisory, x_refsource_CONECTIVA
http://marc.info/?l=bugtraq&m=108982983426031&w=2mailing-list, x_refsource_BUGTRAQ
http://www.debian.org/security/2005/dsa-669vendor-advisory, x_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619vdb-entry, signature, x_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2004-395.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-405.htmlvendor-advisory, x_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2004-392.htmlvendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2004/dsa-531vendor-advisory, x_refsource_DEBIAN
http://www.novell.com/linux/security/advisories/2004_21_php4.htmlvendor-advisory, x_refsource_SUSE
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068vendor-advisory, x_refsource_MANDRAKE
https://exchange.xforce.ibmcloud.com/vulnerabilities/16692vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2005-816.htmlvendor-advisory, x_refsource_REDHAT
http://marc.info/?l=bugtraq&m=109181600614477&w=2vendor-advisory, x_refsource_HP
http://marc.info/?l=bugtraq&m=109051444105182&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/10724vdb-entry, x_refsource_BID
http://marc.info/?l=bugtraq&m=108981780109154&w=2mailing-list, x_refsource_BUGTRAQ
http://www.gentoo.org/security/en/glsa/glsa-200407-13.xmlvendor-advisory, x_refsource_GENTOO
http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.htmlmailing-list, x_refsource_FULLDISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:26.176Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "CLA-2004:847",
            "tags": [
              "vendor-advisory",
              "x_refsource_CONECTIVA",
              "x_transferred"
            ],
            "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
          },
          {
            "name": "20040714 TSSA-2004-013 - php",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
          },
          {
            "name": "DSA-669",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-669"
          },
          {
            "name": "oval:org.mitre.oval:def:10619",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
          },
          {
            "name": "RHSA-2004:395",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
          },
          {
            "name": "RHSA-2004:405",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
          },
          {
            "name": "RHSA-2004:392",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
          },
          {
            "name": "DSA-531",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-531"
          },
          {
            "name": "SUSE-SA:2004:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
          },
          {
            "name": "MDKSA-2004:068",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRAKE",
              "x_transferred"
            ],
            "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
          },
          {
            "name": "php-strip-tag-bypass(16692)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
          },
          {
            "name": "RHSA-2005:816",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
          },
          {
            "name": "SSRT4777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
          },
          {
            "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
          },
          {
            "name": "10724",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10724"
          },
          {
            "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
          },
          {
            "name": "GLSA-200407-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
          },
          {
            "name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "CLA-2004:847",
          "tags": [
            "vendor-advisory",
            "x_refsource_CONECTIVA"
          ],
          "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
        },
        {
          "name": "20040714 TSSA-2004-013 - php",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
        },
        {
          "name": "DSA-669",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-669"
        },
        {
          "name": "oval:org.mitre.oval:def:10619",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
        },
        {
          "name": "RHSA-2004:395",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
        },
        {
          "name": "RHSA-2004:405",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
        },
        {
          "name": "RHSA-2004:392",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
        },
        {
          "name": "DSA-531",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-531"
        },
        {
          "name": "SUSE-SA:2004:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
        },
        {
          "name": "MDKSA-2004:068",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRAKE"
          ],
          "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
        },
        {
          "name": "php-strip-tag-bypass(16692)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
        },
        {
          "name": "RHSA-2005:816",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
        },
        {
          "name": "SSRT4777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
        },
        {
          "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
        },
        {
          "name": "10724",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10724"
        },
        {
          "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
        },
        {
          "name": "GLSA-200407-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
        },
        {
          "name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0595",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "CLA-2004:847",
              "refsource": "CONECTIVA",
              "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
            },
            {
              "name": "20040714 TSSA-2004-013 - php",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
            },
            {
              "name": "DSA-669",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-669"
            },
            {
              "name": "oval:org.mitre.oval:def:10619",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
            },
            {
              "name": "RHSA-2004:395",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
            },
            {
              "name": "RHSA-2004:405",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
            },
            {
              "name": "RHSA-2004:392",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
            },
            {
              "name": "DSA-531",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-531"
            },
            {
              "name": "SUSE-SA:2004:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
            },
            {
              "name": "MDKSA-2004:068",
              "refsource": "MANDRAKE",
              "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
            },
            {
              "name": "php-strip-tag-bypass(16692)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
            },
            {
              "name": "RHSA-2005:816",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
            },
            {
              "name": "SSRT4777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
            },
            {
              "name": "20040722 [OpenPKG-SA-2004.034] OpenPKG Security Advisory (php)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
            },
            {
              "name": "10724",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10724"
            },
            {
              "name": "20040713 Advisory 11/2004: PHP memory_limit remote vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
            },
            {
              "name": "GLSA-200407-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
            },
            {
              "name": "20040714 Advisory 12/2004: PHP strip_tags() bypass vulnerability",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0595",
    "datePublished": "2004-07-16T04:00:00",
    "dateReserved": "2004-06-23T00:00:00",
    "dateUpdated": "2024-08-08T00:24:26.176Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108981780109154&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108982983426031&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109051444105182&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109181600614477&w=2
cve@mitre.orghttp://www.debian.org/security/2004/dsa-531Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2005/dsa-669
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200407-13.xml
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_21_php4.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-392.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-395.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-405.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-816.html
cve@mitre.orghttp://www.securityfocus.com/bid/10724Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16692
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000847
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108981780109154&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108982983426031&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109051444105182&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109181600614477&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-531Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-669
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_21_php4.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-392.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-395.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-405.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-816.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10724Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16692
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619
Impacted products
Vendor Product Version
avaya converged_communications_server 2.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
trustix secure_linux 1.5
trustix secure_linux 2.0
trustix secure_linux 2.1
avaya integrated_management *
php php 4.0
php php 4.0.1
php php 4.0.2
php php 4.0.3
php php 4.0.4
php php 4.0.5
php php 4.0.6
php php 4.0.7
php php 4.1.0
php php 4.1.1
php php 4.1.2
php php 4.2.0
php php 4.2.1
php php 4.2.2
php php 4.2.3
php php 4.3.0
php php 4.3.1
php php 4.3.2
php php 4.3.3
php php 4.3.5
php php 4.3.6
php php 4.3.7
php php 5.0
php php 5.0
php php 5.0
avaya s8300 r2.0.0
avaya s8300 r2.0.1
avaya s8500 r2.0.0
avaya s8500 r2.0.1
avaya s8700 r2.0.0
avaya s8700 r2.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12D6986-429E-4152-A6E5-4CC1FB9556D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDBEC461-D553-41B7-8D85-20B6A933C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78BAA18C-E5A0-4210-B64B-709BBFF31EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A159B4-B847-47DE-B7F8-89384E6C551B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B59616-A309-40B4-94B1-50A7BC00E35C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F39A1B1-416E-4436-8007-733B66904A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5FC218-3DDB-4981-81C9-6C69F8DA6F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2E5F96-66D2-4F99-A74D-6A2305EE218E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D724D09-0D45-4701-93C9-348301217C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6713614A-B14E-4A85-BF89-ED780068FC68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD95F8EB-B428-4B3C-9254-A5DECE03A989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "069EB7EE-06B9-454F-9007-8DE5DCA33C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18BF5BE6-09EA-45AD-93BF-2BEF1742534E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1460DF-1687-4314-BF1A-01290B20302D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "470380B0-3982-48FC-871B-C8B43C81900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FAA7712-10F0-4BB6-BAFB-D0806AFD9DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0F9D7662-A5B6-41D0-B6A1-E5ABC5ABA47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E3797AB5-9E49-4251-A212-B6E5D9996764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:5.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "D61D9CE9-F7A3-4F52-9D4E-B2473804ECB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E6C4A8-59F4-43EE-8413-E95289037598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56C5FDB-24E2-479D-87CA-164CD28567D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982AE39-BB57-49E7-B5FE-5EF1ADE2F019",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The strip_tags function in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, does not filter null (\\0) characters within tag names when restricting input to allowed tags, which allows dangerous tags to be processed by web browsers such as Internet Explorer and Safari, which ignore null characters and facilitate the exploitation of cross-site scripting (XSS) vulnerabilities."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n strip_tags en PHP 4.x hasta 4.3.7, y 5.x hasta 5.0.0RC3, no filtra caract\u00e9res null() dentro de nombreres de etiquetas cuanto se restringe la entrada a etiquetas permitidas, lo que permite que etiquetas peligrosas sean procesadas por navegadores como Internet Explorer y Safari, que ignoran caract\u00e9res nulos y facilita la explotaci\u00f3n de vulnerabilidades de secuencias de comandos en sitios cruzados (XSS)."
    }
  ],
  "id": "CVE-2004-0595",
  "lastModified": "2024-11-20T23:48:56.237",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10724"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023909.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108981780109154\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108982983426031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109051444105182\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109181600614477\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_21_php4.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-392.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-395.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-816.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10619"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-21 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
References
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/May/msg00001.htmlPatch, Vendor Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
cve@mitre.orghttp://www.idefense.com/application/poi/display?id=173&type=vulnerabilities&flashstatus=truePatch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/539110Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA05-136A.htmlUS Government Resource
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/May/msg00001.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities&flashstatus=truePatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/539110Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA05-136A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175
Impacted products
Vendor Product Version
avaya call_management_system_server 8.0
avaya call_management_system_server 9.0
avaya call_management_system_server 11.0
avaya call_management_system_server 12.0
avaya call_management_system_server 13.0
avaya cvlan *
avaya integrated_management *
avaya interactive_response *
avaya interactive_response 1.2.1
avaya interactive_response 1.3
avaya intuity_audix_lx *
f5 icontrol_service_manager 1.3
f5 icontrol_service_manager 1.3.4
f5 icontrol_service_manager 1.3.5
f5 icontrol_service_manager 1.3.6
libtiff libtiff 3.4
libtiff libtiff 3.5.1
libtiff libtiff 3.5.2
libtiff libtiff 3.5.3
libtiff libtiff 3.5.4
libtiff libtiff 3.5.5
libtiff libtiff 3.5.7
libtiff libtiff 3.6.0
libtiff libtiff 3.6.1
libtiff libtiff 3.7.0
sgi propack 3.0
conectiva linux 9.0
conectiva linux 10.0
avaya mn100 *
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x 10.3.7
apple mac_os_x 10.3.8
apple mac_os_x 10.3.9
apple mac_os_x_server 10.3
apple mac_os_x_server 10.3.1
apple mac_os_x_server 10.3.2
apple mac_os_x_server 10.3.3
apple mac_os_x_server 10.3.4
apple mac_os_x_server 10.3.5
apple mac_os_x_server 10.3.6
apple mac_os_x_server 10.3.7
apple mac_os_x_server 10.3.8
apple mac_os_x_server 10.3.9
avaya modular_messaging_message_storage_server 1.1
avaya modular_messaging_message_storage_server 2.0
gentoo linux *
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
sco unixware 7.1.4
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun solaris 9.0
sun solaris 10.0
sun solaris 10.0
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "618B807E-29B5-4CD0-BBA2-E20E45AC192D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E9C378A-2151-45D1-A7EC-1F27E794D878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D3AF16-3591-44FB-B3F8-E92DAA8FA936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "80FF4D54-3E14-42CA-9FC6-2534B3F00903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D3C3D9-D54C-4D6C-9D82-7653445680C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE82341-3E73-4F5B-BD9E-06C83F22E831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12D6986-429E-4152-A6E5-4CC1FB9556D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE68944-C31D-4B49-BC8F-07944E0E82AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3427704B-08E7-4B33-B4F0-071EFA4FAE9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C70755CC-4FF4-4E0E-9CFC-71F50FCC854E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D21889-2F4E-460B-AA92-4E910B7CBBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A7379DC-AF87-436C-9942-8CC5CF781918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2B0D82-C75B-43EB-9DD1-4270B8BE52A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "06819549-ECD7-4568-BB15-C0A226A65F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "72EA2403-F428-407E-B32E-C8D5792B4DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "261FAE51-5207-4136-9FFE-2330A281266C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B32C83B9-F7DA-450A-A687-9A73734CD712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9485283A-B73E-4567-914A-42A86F5FFCB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95892168-0FB6-4E3F-9303-2F9B3CF60D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5021564-5E0A-4DDC-BC68-200B6050043E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AA66E5-FDDD-4243-B945-DFEBDD25F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F359CD-5DC4-4919-B8E1-95BDDBD27EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C8C550-3313-4266-B4B3-E9E9047CFE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEEBA7B-81D5-4148-912B-9AD448BBE741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D073442B-D7E7-4E07-AF2D-E22FE65B09A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "30897327-44DD-4D6C-B8B6-2D66C44EA55D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B79D8F73-2E78-4A67-96BB-21AD9BCB0094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6931D5-DE7E-41F6-ADDC-AB5A8A167F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D48FD1-CB91-4310-9432-A4365FA67B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "750C6C37-8460-4ED8-83AD-ACAF993E4A6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923EE1A-DD48-4EC8-8698-A33093FD709C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E25F5CF2-F891-41CA-A40C-13966F72FDF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7417958C-5321-41D6-9D1A-D16BF5511E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "059218D3-A3AD-4A10-9AA4-FBB689321D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow."
    }
  ],
  "id": "CVE-2004-1307",
  "lastModified": "2024-11-20T23:50:33.657",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-21T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/539110"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/539110"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886.  For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html",
      "lastModified": "2008-08-12T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-04-13 20:26
Modified
2024-11-21 01:25
Severity ?
Summary
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other "Vulnerability Type 2" CVEs listed in MS11-034, aka "Win32k Null Pointer De-reference Vulnerability."
References
secure@microsoft.comhttp://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspxVendor Advisory
secure@microsoft.comhttp://osvdb.org/71735Broken Link
secure@microsoft.comhttp://secunia.com/advisories/44156Third Party Advisory
secure@microsoft.comhttp://support.avaya.com/css/P8/documents/100133352Third Party Advisory
secure@microsoft.comhttp://www.securityfocus.com/bid/47229Third Party Advisory, VDB Entry
secure@microsoft.comhttp://www.securitytracker.com/id?1025345Third Party Advisory, VDB Entry
secure@microsoft.comhttp://www.us-cert.gov/cas/techalerts/TA11-102A.htmlThird Party Advisory, US Government Resource
secure@microsoft.comhttp://www.vupen.com/english/advisories/2011/0952Broken Link
secure@microsoft.comhttps://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034Patch, Vendor Advisory
secure@microsoft.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/66411VDB Entry
secure@microsoft.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspxVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/71735Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/44156Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100133352Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/47229Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1025345Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA11-102A.htmlThird Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0952Broken Link
af854a3a-2127-422b-91ae-364da2661108https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/66411VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "3C0C7D2B-0AA5-4E82-B58B-2668A0EAC2E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E33796DB-4523-4F04-B564-ADF030553D51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "1D929AA2-EE0B-4AA1-805D-69BCCA11B77F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32623D48-7000-4C7D-823F-7D2A9841D88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:*",
              "matchCriteriaId": "B20DD263-5A62-4CB1-BD47-D1F9A6C67E08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
              "matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "3A04E39A-623E-45CA-A5FC-25DAA0F275A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "7211B5C5-6B6E-4A33-88BC-1D64CD684204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "BF1AD1A1-EE20-4BCE-9EE6-84B27139811C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "6FF85ADB-8F36-424D-9F4A-BD357304CE66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "BADB0479-3E0E-4326-B568-9DBDCACF0B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:agent_access:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A2A343-6084-4123-80AB-99508101821B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:aura_conferencing_standard_edition:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F74A4C-8A30-4CE7-81CB-85248313E78F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:basic_call_management_system_reporting_desktop:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E47123FC-A4C4-4806-A708-6F31455FA030",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_server_supervisor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0697163-0E8F-40DF-BA37-5506EFF383F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:callpilot:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB19CA9F-6272-4E9C-A986-6ED5B199894A",
              "versionEndIncluding": "5.0.x",
              "versionStartIncluding": "4.0.x",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:callvisor_asai_lan:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B145E412-2D7B-4961-94CA-1BEE72D93067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:communication_server_1000_telephony_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0E8DB4-973E-4A92-AFC0-809EF9612020",
              "versionEndIncluding": "4.0.0",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:computer_telephony:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7CB383-65EB-4B90-A987-1BEBA6F0804A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:contact_center_express:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BAB1E-B4CA-465B-9305-EB9A4B60A18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:customer_interaction_express:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "456FCAC1-3789-4C51-98EB-31C3502A2CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:enterprise_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D010DC3-3263-4D74-80AB-29AF09159346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12D6986-429E-4152-A6E5-4CC1FB9556D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interaction_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A9CC958-7300-4CEF-95BE-4DE004DCFE45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:ip_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F01ED7E7-0B36-407E-B0A5-3878A269BCB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:ip_softphone:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B63252E0-FB28-4854-81D5-DF654F1758F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:meeting_exchange:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBE28C39-5C7A-46A8-9718-33C0EB579C66",
              "versionEndIncluding": "5.2.0",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:messaging_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC25636-CED5-4D7C-866E-0E98E0838EDE",
              "versionEndIncluding": "5.2.x",
              "versionStartIncluding": "4.0.x",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:network_reporting:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84EB1E01-DB96-402F-AFD5-C7471898798A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:octelaccess_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E53EA20-1C16-4990-B6AB-5DB152BBB663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:octeldesigner:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2DED01-5279-45E6-B2F9-043AE42C2014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:operational_analyst:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F048BA5-841B-4F42-A46F-269D503B4261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:outbound_contact_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "809622B0-E540-4D53-881C-CC7452742065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:speech_access:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3587A97-16EA-4E58-BC01-CE37BA2FEE0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:unified_communication_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "963D3743-3FBA-4AA4-8FA0-0D567E5DED71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:unified_messenger:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2635C6CE-082B-4CE1-87B5-38C11D33A9A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:visual_messenger:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA613FC6-09A1-4873-9481-E00571A64FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:visual_vector_client:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3045D507-ECEE-49F4-8080-B440A1B97240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vpnmanager_console:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB7AC00-A06F-4A4D-A173-704F1D4A6709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:web_messenger:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D520A8CD-CA81-4CA4-85FE-C83E5DE541F5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other \"Vulnerability Type 2\" CVEs listed in MS11-034, aka \"Win32k Null Pointer De-reference Vulnerability.\""
    },
    {
      "lang": "es",
      "value": "Vulneravilidad de desreferencia a puntero nulo en win32k.sys en el controlador  kernel-modeen en Microsoft Windows XP SP2 ySP3, Windows Server 2003 SP2, Windows Vista SP1 y SP2, Windows Server 2008 Gold, SP2, R2, y R2 SP1, y Windows 7 Gold y SP1, permite a usuarios locales obtener privilegios a trav\u00e9s de aplicaciones manipuladas  lanzan un desreferencia a puntero nulo. Vulnerabilidad distinta de \"Vulnerabilidad tipo 2\" listada en los CVEs en MS11-034, tambi\u00e9n conocida como \"Win32k Null Pointer De-reference Vulnerability.\""
    }
  ],
  "id": "CVE-2011-1229",
  "lastModified": "2024-11-21T01:25:50.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-04-13T20:26:25.250",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/71735"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/44156"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/css/P8/documents/100133352"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/47229"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1025345"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0952"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66411"
    },
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/71735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/44156"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/css/P8/documents/100133352"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/47229"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1025345"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0952"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12503"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}