Vulnerabilites related to microsoft - interix
cve-2004-0210
Vulnerability from cvelistv5
Published
2004-07-14 04:00
Modified
2024-08-08 00:10
Severity ?
Summary
The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-08T00:10:03.856Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "TA04-196A",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_CERT",
                     "x_transferred",
                  ],
                  url: "http://www.us-cert.gov/cas/techalerts/TA04-196A.html",
               },
               {
                  name: "VU#647436",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_CERT-VN",
                     "x_transferred",
                  ],
                  url: "http://www.kb.cert.org/vuls/id/647436",
               },
               {
                  name: "oval:org.mitre.oval:def:2166",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166",
               },
               {
                  name: "MS04-020",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_MS",
                     "x_transferred",
                  ],
                  url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020",
               },
               {
                  name: "oval:org.mitre.oval:def:2847",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847",
               },
               {
                  name: "win-posix-bo(16590)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16590",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2004-07-13T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-10-12T19:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "TA04-196A",
               tags: [
                  "third-party-advisory",
                  "x_refsource_CERT",
               ],
               url: "http://www.us-cert.gov/cas/techalerts/TA04-196A.html",
            },
            {
               name: "VU#647436",
               tags: [
                  "third-party-advisory",
                  "x_refsource_CERT-VN",
               ],
               url: "http://www.kb.cert.org/vuls/id/647436",
            },
            {
               name: "oval:org.mitre.oval:def:2166",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166",
            },
            {
               name: "MS04-020",
               tags: [
                  "vendor-advisory",
                  "x_refsource_MS",
               ],
               url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020",
            },
            {
               name: "oval:org.mitre.oval:def:2847",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847",
            },
            {
               name: "win-posix-bo(16590)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16590",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2004-0210",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "TA04-196A",
                     refsource: "CERT",
                     url: "http://www.us-cert.gov/cas/techalerts/TA04-196A.html",
                  },
                  {
                     name: "VU#647436",
                     refsource: "CERT-VN",
                     url: "http://www.kb.cert.org/vuls/id/647436",
                  },
                  {
                     name: "oval:org.mitre.oval:def:2166",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166",
                  },
                  {
                     name: "MS04-020",
                     refsource: "MS",
                     url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020",
                  },
                  {
                     name: "oval:org.mitre.oval:def:2847",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847",
                  },
                  {
                     name: "win-posix-bo(16590)",
                     refsource: "XF",
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16590",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2004-0210",
      datePublished: "2004-07-14T04:00:00",
      dateReserved: "2004-03-11T00:00:00",
      dateUpdated: "2024-08-08T00:10:03.856Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2002-0020
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
Summary
Buffer overflow in telnet server in Windows 2000 and Interix 2.2 allows remote attackers to execute arbitrary code via malformed protocol options.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-08T02:35:17.492Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "oval:org.mitre.oval:def:424",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424",
               },
               {
                  name: "4061",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/4061",
               },
               {
                  name: "ms-telnet-option-bo(8094)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "http://www.iss.net/security_center/static/8094.php",
               },
               {
                  name: "MS02-004",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_MS",
                     "x_transferred",
                  ],
                  url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2002-02-07T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Buffer overflow in telnet server in Windows 2000 and Interix 2.2 allows remote attackers to execute arbitrary code via malformed protocol options.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2002-03-15T10:00:00",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "oval:org.mitre.oval:def:424",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424",
            },
            {
               name: "4061",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/4061",
            },
            {
               name: "ms-telnet-option-bo(8094)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "http://www.iss.net/security_center/static/8094.php",
            },
            {
               name: "MS02-004",
               tags: [
                  "vendor-advisory",
                  "x_refsource_MS",
               ],
               url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2002-0020",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Buffer overflow in telnet server in Windows 2000 and Interix 2.2 allows remote attackers to execute arbitrary code via malformed protocol options.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "oval:org.mitre.oval:def:424",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424",
                  },
                  {
                     name: "4061",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/4061",
                  },
                  {
                     name: "ms-telnet-option-bo(8094)",
                     refsource: "XF",
                     url: "http://www.iss.net/security_center/static/8094.php",
                  },
                  {
                     name: "MS02-004",
                     refsource: "MS",
                     url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2002-0020",
      datePublished: "2002-06-25T04:00:00",
      dateReserved: "2002-01-14T00:00:00",
      dateUpdated: "2024-08-08T02:35:17.492Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

cve-2009-0537
Vulnerability from cvelistv5
Published
2009-03-09 21:00
Modified
2024-08-07 04:40
Severity ?
Summary
Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-07T04:40:03.697Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "8163",
                  tags: [
                     "exploit",
                     "x_refsource_EXPLOIT-DB",
                     "x_transferred",
                  ],
                  url: "https://www.exploit-db.com/exploits/8163",
               },
               {
                  name: "1021818",
                  tags: [
                     "vdb-entry",
                     "x_refsource_SECTRACK",
                     "x_transferred",
                  ],
                  url: "http://www.securitytracker.com/id?1021818",
               },
               {
                  name: "20090304 libc:fts_*():multiple vendors, Denial-of-service",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SREASONRES",
                     "x_transferred",
                  ],
                  url: "http://securityreason.com/achievement_securityalert/60",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h",
               },
               {
                  name: "34008",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/34008",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
               },
               {
                  name: "20090305 libc:fts_*():multiple vendors, Denial-of-service",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/archive/1/501505/100/0/threaded",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2009-03-04T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-10-11T19:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "8163",
               tags: [
                  "exploit",
                  "x_refsource_EXPLOIT-DB",
               ],
               url: "https://www.exploit-db.com/exploits/8163",
            },
            {
               name: "1021818",
               tags: [
                  "vdb-entry",
                  "x_refsource_SECTRACK",
               ],
               url: "http://www.securitytracker.com/id?1021818",
            },
            {
               name: "20090304 libc:fts_*():multiple vendors, Denial-of-service",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SREASONRES",
               ],
               url: "http://securityreason.com/achievement_securityalert/60",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h",
            },
            {
               name: "34008",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/34008",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
            },
            {
               name: "20090305 libc:fts_*():multiple vendors, Denial-of-service",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "http://www.securityfocus.com/archive/1/501505/100/0/threaded",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2009-0537",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "8163",
                     refsource: "EXPLOIT-DB",
                     url: "https://www.exploit-db.com/exploits/8163",
                  },
                  {
                     name: "1021818",
                     refsource: "SECTRACK",
                     url: "http://www.securitytracker.com/id?1021818",
                  },
                  {
                     name: "20090304 libc:fts_*():multiple vendors, Denial-of-service",
                     refsource: "SREASONRES",
                     url: "http://securityreason.com/achievement_securityalert/60",
                  },
                  {
                     name: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41;r2=1.42;f=h",
                     refsource: "CONFIRM",
                     url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41;r2=1.42;f=h",
                  },
                  {
                     name: "34008",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/34008",
                  },
                  {
                     name: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
                     refsource: "CONFIRM",
                     url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
                  },
                  {
                     name: "20090305 libc:fts_*():multiple vendors, Denial-of-service",
                     refsource: "BUGTRAQ",
                     url: "http://www.securityfocus.com/archive/1/501505/100/0/threaded",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2009-0537",
      datePublished: "2009-03-09T21:00:00",
      dateReserved: "2009-02-12T00:00:00",
      dateUpdated: "2024-08-07T04:40:03.697Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
}

Vulnerability from fkie_nvd
Published
2002-03-08 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
Buffer overflow in telnet server in Windows 2000 and Interix 2.2 allows remote attackers to execute arbitrary code via malformed protocol options.
Impacted products
Vendor Product Version
microsoft interix 2.2
microsoft windows_2000 *



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:microsoft:interix:2.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "D191C828-2312-4579-9910-511BB35FD4E9",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Buffer overflow in telnet server in Windows 2000 and Interix 2.2 allows remote attackers to execute arbitrary code via malformed protocol options.",
      },
      {
         lang: "es",
         value: "Desbordamiento de buffer en el servicio de telnet en Windows 2000 y Interix 2.2 permite a atacantes remotos ejecutar código arbitrario mediante opciones de protocolo malformadas.",
      },
   ],
   id: "CVE-2002-0020",
   lastModified: "2024-11-20T23:38:06.397",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "HIGH",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "NETWORK",
               authentication: "NONE",
               availabilityImpact: "PARTIAL",
               baseScore: 7.5,
               confidentialityImpact: "PARTIAL",
               integrityImpact: "PARTIAL",
               vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P",
               version: "2.0",
            },
            exploitabilityScore: 10,
            impactScore: 6.4,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2002-03-08T05:00:00.000",
   references: [
      {
         source: "cve@mitre.org",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "http://www.iss.net/security_center/static/8094.php",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "http://www.securityfocus.com/bid/4061",
      },
      {
         source: "cve@mitre.org",
         url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004",
      },
      {
         source: "cve@mitre.org",
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "http://www.iss.net/security_center/static/8094.php",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "http://www.securityfocus.com/bid/4061",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-004",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A424",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "NVD-CWE-Other",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2009-03-09 21:30
Modified
2024-11-21 01:00
Severity ?
Summary
Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise.



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:microsoft:interix:6.0:*:10.0.6030.0:*:*:*:*:*",
                     matchCriteriaId: "83ACC103-E369-4067-8387-8FDF89D90AD1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "FAB41EFD-70AF-41E5-B17E-44DF68D5A6B8",
                     versionEndIncluding: "4.4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "36DF0D51-FCFA-46A3-B834-E80DFA91DFDC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "5CB726CF-ADA2-4CDA-9786-1E84AC53740A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "1FC373FC-88AC-4B6D-A289-51881ACD57F7",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "1D2DA7F0-E3C0-447A-A2B0-ECC928389D84",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "FEBE290B-5EC6-4BBA-B645-294C150E417A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "ACE7FDFB-C6A6-4B58-B0B4-236E4EA76EF6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*",
                     matchCriteriaId: "0DF053A1-C252-427E-9EEF-27240F422976",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*",
                     matchCriteriaId: "48A9C344-45AA-47B9-B35A-1A62E220D9C6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*",
                     matchCriteriaId: "80EB24F0-46A7-481B-83ED-8BB012AE0C8E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*",
                     matchCriteriaId: "AA6AEAF0-FA61-4A3F-A083-1218C2027781",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "60DA30A1-3360-46BC-85B7-008D535F95BE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "DA33E7E2-DE7B-411E-8991-718DA0988C51",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "1957B3C0-7F25-469B-BC3F-7B09260837ED",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "AC46909F-DDFC-448B-BCDF-1EB343F96630",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "9496279F-AB43-4B53-81A6-87C651ABC4BA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*",
                     matchCriteriaId: "D4D84D7A-EB7C-4196-B8B6-7B703C8055C2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*",
                     matchCriteriaId: "AEAE2873-0028-4744-B64E-8E2EA30447F6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*",
                     matchCriteriaId: "783973F9-2A6E-4DDF-A64C-7794FFD0B7B9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*",
                     matchCriteriaId: "F5BB6C5D-4C43-4BB8-B1CE-A70BBE650CA1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "CC77812C-D84E-493E-9D21-1BA6C2129E70",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "16C117F3-3684-4683-9F9E-CEDD5B88F9CA",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "9DF8DD37-A337-4E9D-A34E-C2D561A24285",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "F12313A0-1EAF-4652-9AB1-799171CFFEA9",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Integer overflow in the fts_build function in fts.c in libc in (1) OpenBSD 4.4 and earlier and (2) Microsoft Interix 6.0 build 10.0.6030.0 allows context-dependent attackers to cause a denial of service (application crash) via a deep directory tree, related to the fts_level structure member, as demonstrated by (a) du, (b) rm, (c) chmod, and (d) chgrp on OpenBSD; and (e) SearchIndexer.exe on Vista Enterprise.",
      },
      {
         lang: "es",
         value: "Desbordamiento de entero en la función fts_build en fts.c de libc sobre (1) OpenBSD v4.4 y anteriores y (2) Microsoft Interix v6.0 build 10.0.6030.0, permiten a atacantes, dependiendo del contexto, provocar una denegación de servicio (caída de la aplicación) a través de un arbol de directorio profundo, relativo al miembro de la estructura fts_level, como se ha demostrado por (a) du, (b) rm, (c) chmod, y (d) chgrp en OpenBSD; y (e)SearchIndexer.exe en Vista Enterprise.",
      },
   ],
   id: "CVE-2009-0537",
   lastModified: "2024-11-21T01:00:16.297",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "LOCAL",
               authentication: "NONE",
               availabilityImpact: "COMPLETE",
               baseScore: 4.9,
               confidentialityImpact: "NONE",
               integrityImpact: "NONE",
               vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C",
               version: "2.0",
            },
            exploitabilityScore: 3.9,
            impactScore: 6.9,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2009-03-09T21:30:00.203",
   references: [
      {
         source: "cve@mitre.org",
         url: "http://securityreason.com/achievement_securityalert/60",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Vendor Advisory",
         ],
         url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
      },
      {
         source: "cve@mitre.org",
         url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h",
      },
      {
         source: "cve@mitre.org",
         url: "http://www.securityfocus.com/archive/1/501505/100/0/threaded",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Exploit",
         ],
         url: "http://www.securityfocus.com/bid/34008",
      },
      {
         source: "cve@mitre.org",
         url: "http://www.securitytracker.com/id?1021818",
      },
      {
         source: "cve@mitre.org",
         url: "https://www.exploit-db.com/exploits/8163",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://securityreason.com/achievement_securityalert/60",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Vendor Advisory",
         ],
         url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41%3Br2=1.42%3Bf=h",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securityfocus.com/archive/1/501505/100/0/threaded",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Exploit",
         ],
         url: "http://www.securityfocus.com/bid/34008",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securitytracker.com/id?1021818",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.exploit-db.com/exploits/8163",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-189",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-12-19 20:05
Summary
The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.
References
cve@mitre.orghttp://www.kb.cert.org/vuls/id/647436Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-196A.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttps://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16590Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/647436Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA04-196A.htmlBroken Link, Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16590Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847Broken Link



{
   cisaActionDue: "2022-03-24",
   cisaExploitAdd: "2022-03-03",
   cisaRequiredAction: "Apply updates per vendor instructions.",
   cisaVulnerabilityName: "Microsoft Windows Privilege Escalation Vulnerability",
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:microsoft:interix:2.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "D191C828-2312-4579-9910-511BB35FD4E9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_2000:-:sp2:*:*:*:*:*:*",
                     matchCriteriaId: "FF99A17F-9469-4937-A23B-FD5C8B37087B",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_2000:-:sp3:*:*:*:*:*:*",
                     matchCriteriaId: "530FC172-94E1-481A-9810-26061D22B6AC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*",
                     matchCriteriaId: "CA2CBE65-F4B6-49AF-983C-D3CF6C172CC5",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:server:*:*:*",
                     matchCriteriaId: "DB28B8C1-9110-4780-A0CB-2188D1E86F56",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:terminal_server:*:*:*",
                     matchCriteriaId: "8C5AA872-3652-4A44-8858-80F7E73AE610",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:*:*:workstation:*:*:*",
                     matchCriteriaId: "F08AE7EC-2EBC-4088-8874-640A63C4A7F6",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "The POSIX component of Microsoft Windows NT and Windows 2000 allows local users to execute arbitrary code via certain parameters, possibly by modifying message length values and causing a buffer overflow.",
      },
      {
         lang: "es",
         value: "El componente POSIX de Microsoft Windows NT y Windows 2000 permite a usuarios locales ejecutar código de su elección mediante ciertos parámetros, posiblemente modificando valores de tamaño de mensaje y causando un desbordamiento de búfer.",
      },
   ],
   id: "CVE-2004-0210",
   lastModified: "2024-12-19T20:05:39.017",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "HIGH",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "LOCAL",
               authentication: "NONE",
               availabilityImpact: "COMPLETE",
               baseScore: 7.2,
               confidentialityImpact: "COMPLETE",
               integrityImpact: "COMPLETE",
               vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C",
               version: "2.0",
            },
            exploitabilityScore: 3.9,
            impactScore: 10,
            obtainAllPrivilege: true,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
      cvssMetricV31: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "LOCAL",
               availabilityImpact: "HIGH",
               baseScore: 7.8,
               baseSeverity: "HIGH",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "LOW",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
               version: "3.1",
            },
            exploitabilityScore: 1.8,
            impactScore: 5.9,
            source: "nvd@nist.gov",
            type: "Primary",
         },
      ],
   },
   published: "2004-08-06T04:00:00.000",
   references: [
      {
         source: "cve@mitre.org",
         tags: [
            "Patch",
            "Third Party Advisory",
            "US Government Resource",
         ],
         url: "http://www.kb.cert.org/vuls/id/647436",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Broken Link",
            "Patch",
            "Third Party Advisory",
            "US Government Resource",
         ],
         url: "http://www.us-cert.gov/cas/techalerts/TA04-196A.html",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Third Party Advisory",
            "VDB Entry",
         ],
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16590",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Broken Link",
         ],
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166",
      },
      {
         source: "cve@mitre.org",
         tags: [
            "Broken Link",
         ],
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Patch",
            "Third Party Advisory",
            "US Government Resource",
         ],
         url: "http://www.kb.cert.org/vuls/id/647436",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Broken Link",
            "Patch",
            "Third Party Advisory",
            "US Government Resource",
         ],
         url: "http://www.us-cert.gov/cas/techalerts/TA04-196A.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-020",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
            "VDB Entry",
         ],
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/16590",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Broken Link",
         ],
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2166",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Broken Link",
         ],
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2847",
      },
   ],
   sourceIdentifier: "cve@mitre.org",
   vulnStatus: "Analyzed",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-120",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}